user avatar

Cyber Information Assurance/Security Specialist Lead

Applied Information Sciences

Posted today
Secret
$120,000 - $181,000
Unspecified
IT - Security
Alexandria, VA (On-Site/Office)

Why AIS?

When you join AIS, you're joining a mission-driven team that's passionate about making a difference. You'll work on projects that matter, alongside industry-leading experts, in an environment that fosters innovation, driving client success, and empowering our team to make a lasting impact. As an employee-owned company, we value collaboration, inclusivity, continuous growth, and shared success.
  • Employee Ownership: Your contributions directly impact the company's success, and you share in its achievements.
  • Continuous Learning: Access to resources, training, and mentorship to support your professional growth.
  • Inclusive Culture: A workplace where diversity is celebrated, and everyone's voice is valued.
  • Mission-Driven Work: Engage in projects that make a meaningful difference for our clients and communities.


What are we looking for?

At AIS, we're looking for more than just skills - we're looking for driven individuals who are passionate about making a difference, eager to grow, and aligned with our core principles.

What you will be doing?

This position is contingent upon contract award. We are currently pursuing a proposal and are seeking qualified candidates to include in our submission and identify candidates for future hiring needs on the program once awarded.
At AIS, we are dedicated to providing our employees with diverse opportunities to grow their careers while supporting a variety of impactful projects. For this position, we are seeking a talented individual to join AIS as a Lead Security Engineer.
  • Core Knowledge & Skills: Develops strategic security plans, applies advanced cryptography, manages security programs, and designs secure cloud architectures.
  • Work & Complexity: Leads strategic projects, integrates security into business processes, develops risk management strategies, and ensures compliance.
  • Quality & Independence: Delivers strategic projects, develops innovative solutions, maintains high standards, and ensures stakeholder satisfaction.
  • Teamwork & Communication: Leads and mentors teams, aligns efforts with organizational goals, manages performance, and develops training programs.
  • Consulting & Engagement: Provides high-level consulting, leads innovation initiatives, develops technology roadmaps, and manages vendor contracts.
As your initial project assignment, you will support the unique needs of our client as a Cyber Information Assurance/Security Specialist Lead.
Project Summary

The Cyber Information Assurance / Security Specialist Lead is responsible for providing strategic leadership and expert-level support for federal information security programs. This role ensures compliance with federal cybersecurity requirements, oversees governance, risk, and compliance (GRC) activities, supports system accreditation efforts, and drives the implementation of security frameworks across the enterprise. The ideal candidate brings deep knowledge of federal cybersecurity regulations, hands-on experience executing the Risk Management Framework (RMF), and extensive engagement with key security stakeholders across federal agencies.

Key Responsibilities

Information Assurance & Security Leadership
  • Lead the planning, execution, and continuous improvement of federal information security programs.
  • Provide expert guidance on compliance with FISMA, FedRAMP, FIPS, and NIST Special Publications.
  • Manage security assessment and authorization (A&A) activities, including documentation, testing, reporting, and authorization package development.
  • Oversee the implementation and operationalization of the Risk Management Framework (RMF) and the NIST Cybersecurity Framework (CSF) across systems and services.

Risk Management & Compliance
  • Manage IT Governance, Risk, and Compliance (GRC) programs to support enterprise security posture.
  • Utilize the RSA Archer eGRC tool to maintain risk registers, track compliance status, manage POA&Ms, and support audit readiness.
  • Translate technical requirements from system engineers and developers into actionable, data-driven, and risk-based security recommendations.
  • Evaluate and analyze security controls to ensure alignment with federal standards and organizational risk tolerances.

Stakeholder Engagement & Relationship Management
  • Build and sustain strong working relationships with:
    • System Owners
    • Information System Security Officers (ISSOs)
    • Authorizing Officials (AOs)
    • Chief Information Security Officers (CISOs)
  • Serve as a senior advisor to leadership and stakeholders on cybersecurity risk, compliance needs, and mitigation strategies.
  • Facilitate briefings, security reviews, and status updates for executive and technical audiences.

Security Program Execution
  • Coordinate and lead security reviews, risk assessments, and audits to ensure compliance with federal cybersecurity policies.
  • Support the development and maintenance of security documentation, including SSPs, SARs, RARs, and POA&Ms.
  • Identify gaps in security controls, recommend improvements, and oversee the implementation of corrective actions.
  • Provide mentorship and direction to junior analysts and security staff.


Required For This Opportunity

  • Master of Science in Information Management Systems or related field.
  • Minimum of 7 years of experience in IT and cybersecurity.
  • Certifications:
  • Certified Information Systems Security Professional (CISSP)
  • Certified Information Systems Auditor (CISA)
  • Minimum of 3 years of experience supporting an Information Security program within a Federal Agency.
  • Hands-on experience with:
    • FISMA, FedRAMP, FIPS, and NIST SP 800-series
    • Risk Management Framework (RMF)
    • NIST Cybersecurity Framework (CSF)
    • Security Assessment & Authorization (SA&A / A&A) processes
    • Federal security compliance and reporting
    • RSA Archer eGRC or similar GRC platforms
  • Ability to translate technical system requirements into actionable, risk-based security guidance.
  • Strong communication, analytical, and stakeholder management skills.
  • Clearance: Secret


Nice to Have Skills
  • Experience coordinating with senior federal security officials (AOs, ISSOs, CISOs).
  • Knowledge of cloud security, modernization efforts, and FedRAMP-authorized services.
  • Experience leading or mentoring security analysts, engineers, and compliance specialists.
  • Certification: Project Management Professional (PMP)
At AIS, we are committed to offering competitive and fair compensation that reflects the skills, experience, and contributions of each team member. The targeted base salary range for this role is $120,000-$181,000 per year. Please note that this range is provided as a guideline and the final offer will be based on several factors, including but not limited to, skillset and competencies, level of experience, education, certifications, and location. We value transparency in our hiring process and are happy to discuss how your unique qualifications align with our compensation structure during the interview process.
Applied Information Sciences does not discriminate on the basis of race, national origin, religion, color, gender, sexual orientation, age, disability, protected veteran status, or any other basis. Employment decisions are based solely on qualifications, merit, and business needs.
group id: 10500917

Match Score

Powered by IntelliSearchâ„¢
image match score
Create an account or Login to see how closely you match to this job!