Logo
BESHENICH MUIR & ASSOCIATES LLC

Non-SAP Administrator

BESHENICH MUIR & ASSOCIATES LLC, Fort Belvoir, Virginia, United States, 22060


Job Details

LevelExperienced

Job LocationFort Belvoir VA - Fort Belvoir, VA

Position TypeFull Time

Education LevelNone

Travel PercentageOccasionally

Job ShiftDay

Job CategoryProfessional Services

Description

Job Summary

BMA is seeking a Non-SAP Administrator to join our team.

Duties:Performs various Identity and Access Management services to ensure the confidentiality, availability, integrity and non-repudiation of sensitive and classified information and information systems.Serves as an IA SME with regards to Access and Identity Management and all associated IA policies and procedures. Fully versed in the general tenets supporting the overall DOD implementation of its identity, credential and access management service in accordance with DOD policy, procedures and processes.Possess an understanding of how DOD Instruction 8520.03, Identity Authentication for Information, is used for access management by validating entities are granted or denied access to resources such as computer systems or data.Clearance Requirements

There is a Secret and IT-II Non-critical sensitive clearance requirement.

Required Skills & Certifications

Sensitivity Level: IT-II - Non-critical SensitiveClearance: SecretRequired Skills & CertificationsMinimum Seven (7) years of relevant IT experience; relevant certification meeting DOD 8570.01 IAM level I.Relevant certification from a nationally recognized technical authority.DoD Approved 8570 Baseline Certification: Category IAT Level IComputing Environment: AC & PHY SEC, , CompTIA Security +, CE, CISSP, MCDST, MCITP EDST,MCITP EDA, MCITP SA, MCITP EA, MCM, MCA: MS Windows Server: Directory, Windows 10, MCSA, MCSEDesired Skills & Certifications

In addition to the knowledge of Cybersecurity, GRC, and AppSec concepts and the SAP tools, the IA Access Management Analysts as the sub-team leads will need the below hands-on experience and expertise to lead junior team members through subsuming additional AppSec workload, improving processes and procedures, and adoption of new functionality and automation that impact their day-to-day activities.10+ years of AppSec experience with DoD3 years of Greenlight Technologies AVM AppSec and/or sustainment/implementationexperience5 years of experience in SAP GRC and/or Application Security5 years of AppSec experience with SAP PPS and SAP IS/Oil2 years of cloud AppSecCertified AGILE Practitioner or equivalent

Benefits

• Medical Benefits (Health, Dental, Vision, STD, LTD)• Health Savings Account• 401K Company Match up to 6%• Profit Sharing

Other Duties

This job description is not designed to cover or contain a comprehensive listing of activities, duties, or responsibilities that are required of the employee for this job. Duties, responsibilities, and activities may change at any time with or without notice.

AAP & EEO StatementBeshenich Muir & Associates, LLC (BMA) is an Equal opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regards to race, color, religion, religious creed, gender, sexual orientation, gender identity, gender expression, transgender, pregnancy, marital status, national origin, ancestry, citizenship status, age, disability, protected Veteran Status, genetics or any other characteristics protected by applicable Federal, State, or Local Law.