Purpose: The Air Force ISR Digital Infrastructure Transformation paves the way for intelligence analysts to securely harness the latest technological advancements. It is orchestrated through Data and Analytics, Sense Making/Automation, Augmentation and AI (AAA), Networks, Hybrid and Multi-Cloud, Enterprise Services, and cybersecurity capabilities. This structure allows integration, synchronization, and coordination with the Intelligence IC, Department of Defense (DoD), and commercial partners. The AF IC’s ability to advance its digital infrastructure transformation and deliver intelligence at the speed of relevance hinges on people, processes, and technology. Proactively informing and developing our digitally savvy Airmen on capability portfolio advancements will accelerate culture change and strengthen our warfighting capabilities across all domains. Technology evolution across all capability portfolios partnered with an implementation framework determine how our innovative analysts can outpace adversaries through maintaining the decision advantage. This transformation specifically focuses on the foundational technology and will feed the larger ISR Digital Transformation Strategy encompassing all aspects of the ISR enterprise.
Scope: A qualified candidate will deliver professional management, system analysis, and technical assistance support services for daily cybersecurity and zero trust operations at Headquarters, Air Force (HAF). This includes, but is not limited to, activities related to governance, strategic planning, enterprise architecture, capability portfolio management, solutions analysis, solution implementation planning, performance and risk management, IT service management, systems engineering, innovative project management, data and analytics, training, program analysis, policy analysis, information technology analysis, and administrative technical support. Additionally, the candidate will offer cybersecurity and zero trust expertise to support existing, ongoing, and expanding programs, projects, technologies, processes, and workforce innovations throughout the Air Force Intelligence Community (AF IC) Information Environment. This work will be in alignment with desired strategic and operational outcomes.
Education:
- Bachelors or Masters in Cybersecurity, Computer Science, Information technology or a STEM related field.
Experience Level:
- 6-12 years of experience
Clearance Level:
- TS/SCI Clearance
Location:
- National Capital Region (Local Area telework 1 or 2 days in the office)
Soft Skills:
- Speaking and presenting
- Planning and project management
- Analytical thinking and problem-solving skills
- Cooperation and unity of purpose
- Flexibility and ongoing education
- Task management
- Leadershop and management skills
- Adaptability
- Risk assessment and management
Experience
- Expertise carrying out essential activities at the organization, mission and business process, and information system levels of the organization to help prepare the organization to manage its security and privacy risks using NIST 800-37 (Risk Management Framework for Information Systems and Organizations), CNSS instructions (CNSSI), Intelligence Community Directives (ICD), DIA guidance and DoD Secure Technical Implementation Guidance (STIG).
- Experienced in identifying, analyzing, and mitigating systemic vulnerabilities for Information systems and organizations, utilizing NIST 800-53 (Security and Privacy Controls for Information Systems and Organizations), CNSSI, ICD, DIA and DoD cybersecurity inspections, and industry best practices to protect organizational operations and assets, individuals, other organizations, and the Nation from a diverse set of threats and risks, including hostile attacks, human errors, natural disasters, structural failures, foreign intelligence entities, and privacy risks.
- Proficient in developing and implementing an organization-wide strategy for monitoring control effectiveness, to include a continuous monitoring program utilizing NIST SP 800-137 (Information Security Continuous Monitoring for Federal Information Systems and Organizations), CNSSI, ICDs to maintain ongoing awareness of information security, vulnerabilities, and threats to support organizational risk management decisions while reducing the cost and increase the efficiency of security and privacy programs.
- Proven expertise in developing plans to implement Zero Trust architecture for an enterprise environment incorporating NIST SP 800-207 Guidance (Zero Trust Architecture), CNSSI Zero Trust Reference Architectures, and IC guidance, evolving from a set of cybersecurity paradigms that move defenses from static, network-based perimeters to focus on users, assets, and resources.
- Demonstrated capability in performing comprehensive risk assessments from organizational and process level perspectives to identify, document and publish organizationally-tailored control baselines and common controls for inheritance.
- Proven ability to work collaboratively with cross-functional teams, including IT, operations, and development, to assess and strengthen the overall cybersecurity posture of the organization.
- Understanding of SIEM tools used to monitor, detect, and respond to security threats in real time, ensuring the continuous protection of information systems.
- Expertise conducting regular security audits to ensure compliance with organizational policies and federal regulations, identifying areas for improvement and implementing corrective actions.
- Skilled in gathering and analyzing cyber threat intelligence to anticipate and mitigate potential security risks, ensuring proactive defense against emerging threats.
- Skilled in strategic communications and knowledge management using tools such as SharePoint, Jira, Confluence, and Mattermost.
Key Responsibilities of Cybersecurity Specialist
- Conduct Risk Assessments: Carry out in-depth risk assessments at the program level to systematically identify potential security threats. Based on these assessments, propose actionable strategies to effectively mitigate the identified risks and enhance overall security posture.
- Advise on Zero Trust Architecture implementation: Deliver in-depth strategic guidance and detailed recommendations for the design and implementation of Zero Trust architectures across the entire enterprise. The recommendations could include establishing strict identity verification protocols, continuous monitoring, and micro-segmentation of networks
- Develop Strategic Cybersecurity Risk Management Policies: Design and propose comprehensive DAF cybersecurity risk management policies for the AF IC that align with Federal, IC, DoD and DAF standards and regulations. These policies should establish a solid framework for safeguarding organizational assets, sensitive information, and operational integrity, thereby enhancing the overall security posture of the organization and ensuring compliance with AF IC requirements.
- Recommend Continuous Monitoring Solutions: Recommend effective continuous monitoring program and practices that utilize advanced tools that deliver real-time insights into the security of systems. These strategies should enable the organization to identify and respond proactively to potential threats before they can cause harm.
- Collaborate with Cross-Functional Teams: Engage collaboratively with various teams across the organization to thoroughly assess the current cybersecurity posture. Provide detailed and actionable recommendations aimed at reinforcing and improving our security measures, ensuring a robust defense against potential threats.
- Advise on Security Operation Centers: Provide comprehensive guidance on the establishment and implementation of Security Operations Centers (SOCs) designed to effectively safeguard both legacy systems and cloud environments. This includes strategies for monitoring, detecting, and responding to potential threats in both settings, ensuring robust protection against cyber risks while maintaining the integrity and availability of critical data and applications.
- Conduct Tool Assessments: Conduct thorough assessments of various enterprise tool solutions designed specifically to protect and defend Air Force Intelligence Community (AF IC) mission systems. This involves a systematic analysis of each tool’s capabilities, integrating factors such as functionality, scalability, and compatibility with existing infrastructure