Logo
Dark Wolf Solutions, LLC

Cybersecurity Team Lead

Dark Wolf Solutions, LLC, College Park, Maryland, us, 20741


Dark Wolf Solutions

is looking for a

Cybersecurity Team Lead

who is an experienced Cybersecurity Advisor and interested in working in a fast-paced environment providing cybersecurity support for classified on-prem and cloud-native DevSecOps platforms for a DoD customer. The successful candidate will support accreditation activities to attain Authority-to-Operate for on-prem and cloud platforms and services, analyze security posture of services, secure and harden services, and monitor platforms and services for vulnerabilities and threats. Our engineers are asked to solve challenging problems for unique customers and have a direct impact on the direction of software products and solutions used by those customers. This is a hybrid position with 3 days on-site in College Park, MD. This position requires some level of on-site presence for coaching, audits, maintenance, and innovation.Responsibilities include, but are not limited to:Developing, reviewing, and critiquing assessment and authorization (A&A) documentation in compliance with USG Cybersecurity policy and agency guidance, including DoDI 8510.01, CNSSI 1253, and NIST SP 800-37 and SP 800-53.Fulfilling the ISSM role for an air-gapped development network.Researching security standards/tools; reviewing or conducting system security and vulnerability assessments of on-prem and cloud environments in a fast-paced environment.Supporting development and implementation of innovative methods to achieve compliance with government and commercial cybersecurity frameworks.Researching and identifying best practices to harden and secure containers and Kubernetes clusters at scale.Providing oversight and mentorship to the cybersecurity team.Providing oversight and recommendations on the cybersecurity posture of a Software Factory in the DoD.Required Qualifications:5+ years of relevant experienceExperience working within a Kubernetes environmentDemonstrated knowledge preparing guidance related to Cybersecurity best practices within the framework of NIST publications, RMF, and the various control families withinExperience providing oversight to a cybersecurity teamExperience assessing the security of cloud and Kubernetes environmentsAdvanced writing skills: able to clearly articulate ideas for executive level consumptionAdvanced problem-solving skills: able to use prior experience and knowledge to address new situations; especially during interactions with clients.Advanced analytical skills: able to use prior experience and knowledge to seamlessly incorporate new knowledge or information during client interactionsHS DiplomaUS Citizenship, and an active Secret security clearanceDesired Qualifications:Previous experience with newer ATO strategies such as Fast Track or Continuous ATOWorking knowledge of Istio/Cillium/Other Service Mesh OfferingsKnowledge of Platform One Iron Bank secure registry of hardened containersPrevious experience providing training in RMF or explaining cybersecurity concepts to others in a training-like environmentExperience with SIEM tools such as Elastic and SplunkExperience with RMF system-of-record such as eMASS or XACTAExperience working with DCSA or NAVSEA as the Authorizing OfficialThe following certifications are desired: CEH, Security+, CISSP, CISM, CKAKnowledgeable on zero trust architecture concepts such as Google BeyondCorpBachelor's Degree in Computer Science, Cybersecurity, IT, Engineering, or related fieldThis position is located in College Park, MD.The estimated salary range for this position is $145,000.00 - $165,000.00, commensurate on experience and technical skillset.

#J-18808-Ljbffr