- Expertini Resume Scoring: Our Semantic Matching Algorithm evaluates your CV/Résumé before you apply for this job role: Local Defender Cybersecurity (ISSO Focused, SOC & Threat Analyst).
Urgent! Local Defender - Cybersecurity (ISSO Focused, SOC & Threat Analyst) Job Opening In Kingsport – Now Hiring COLSA Corporation
General Summary:
The Local Defender serves as a critical cybersecurity role that combines ISSO responsibilities with traditional Security Operations Center (SOC) and Threat Analyst functions.
The position is pivotal in maintaining the cybersecurity posture of systems under its purview by supporting system authorization, implementing cybersecurity policies, and ensuring continuous monitoring in accordance with DoD Risk Management Framework (RMF).
This individual will proactively manage compliance with cybersecurity directives, respond to incidents, and provide support to the Government customer by implementing technical and procedural safeguards based on RMF controls.
The preferred candidate is an experienced ISSO with in-depth knowledge of NIST 800-53 controls, RMF lifecycle steps, and DoD cybersecurity policies (DoDI 8510.01, 8500.01, AR 25-2).
This role requires the ability to work independently, support system owners, and lead the documentation, authorization, and ongoing assessment of information systems.
Requires working on-site and as needed during incidents.
May require CONUS and/or OCONUS travel to customer sites.
Principal Duties and Responsibilities (*Essential Functions):
+ Serve as the ISSO in support of the ISO for assigned systems, ensuring full compliance with RMF, DoDI 8510.01, and NIST SP 800-53 security control baselines.
+ Manage and maintain all RMF-related documentation including System Security Plans (SSPs), Security Assessment Reports (SARs), Risk Assessment Reports (RARs), and Plan of Action and Milestones (POA&Ms).
+ Conduct security control assessments and facilitate ongoing authorization (ATO/ATC) activities.
+ Work directly with system owners, administrators, and the Government cybersecurity team to ensure all security controls are properly implemented and documented.
+ Coordinate and support all phases of the RMF lifecycle from categorization to continuous monitoring.
+ Lead vulnerability and compliance assessments using automated tools (e.g., ACAS, STIG Viewer) and ensure all findings are remediated or tracked via POA&Ms.
+ Participate in Configuration Control Boards (CCBs) and validate that system changes do not negatively impact security controls or the authorization boundary.
+ Track and report on system compliance metrics, ensuring timely updates to APMS and eMASS and supporting audit readiness activities.
+ Develop and deliver security awareness training, user role validation, and account recertification in accordance with policy.
+ Act as liaison with Authorizing Officials (AOs), Control Assessors (CAs), and NETCOM to facilitate ATO packages and compliance reviews.
+ Monitor and analyze security events from SIEM platforms, firewalls, IDS/IPS, and EDR tools to detect threats and abnormal activity.
+ Support incident response activities and coordinate with local defender to assess impact, containment, and recovery actions.
+ Document all security incidents in alignment with incident handling procedures and provide after-action reports for leadership.
+ Ensure that incident findings are mapped back to RMF controls, and that system documentation is updated accordingly.
+ Monitor Cyber Tasking Orders (CTOs), security bulletins, CVEs, and threat intelligence feeds for relevance to the operational environment.
+ Analyze potential threat vectors and adversary TTPs using frameworks such as MITRE ATT&CK and translate findings into actionable security enhancements.
+ Collaborate with stakeholders to recommend technical and policy-based countermeasures aligned with organizational risk tolerance and mission impact.
+ Prepare detailed risk assessment reports, compliance dashboards, and security briefings for senior leadership and stakeholders.
+ Submit timely updates and artifacts to eMASS and participate in regular cybersecurity status meetings.
+ Provide clear, data-driven recommendations for improving system security postures and addressing identified risks.
+ Coordinate with mission owners and developers to implement security in system development lifecycles (SDLC).
+ Maintain awareness and proper configuration of continuous monitoring tools including SIEMs, vulnerability scanners, and audit logging tools.
+ Ensure tools and scripts used for compliance monitoring (e.g., RMF assessments, ACAS scans) are operating effectively and producing accurate outputs.
+ Collaborate with system administrators to remediate security findings and improve hardening based on STIGs and best practices.
At COLSA, people are our most valuable resource and centered at our core value.
We invite you to unite your talents with opportunity and be a part of our “Family of Professionals!” Learn about our employee-centric culture and benefits here (https://www.colsa.com/culture_benefits/) .
Required SkillsRequired Experience
+ Bachelor’s degree in Cybersecurity, Computer Science, Information Assurance, or a related field (or equivalent experience).
Minimum of 3 related certifications may be used in place of related academic field.
+ Minimum of 10 plus years of work related experience to include 2+ years of direct ISSO or cybersecurity compliance experience, preferably within a DoD or Federal environment.
+ CompTIA Security+, CISSP, or equivalent DoD 8570 IAT Level II/III certification.
+ Active DoD Secret Security Clearance with the ability to obtain Top Secret.
+ Strong working knowledge of RMF, NIST SP 800-53, DoDI 8510.01, DoDI 8500.01, CNSSI 1253, and associated security control families.
+ Familiarity with vulnerability management tools such as ACAS, STIG Viewer, and SCAP Compliance Checker.
+ Familiarity with DRAGOS, Corelight, Splunk, Snort
+ Experience managing cybersecurity artifacts within eMASS or other compliance platforms.
+ Understanding of NETCOM directives and cybersecurity service provider (CSSP) coordination.
Preferred Qualifications:
+ Experience supporting Authority to Operate (ATO) processes, both initial and continuous monitoring.
+ Strong analytical skills for evaluating control effectiveness, incident impact, and system vulnerabilities.
+ Proficiency in security documentation, audit preparation, and stakeholder communication.
+ Familiarity with scripting (e.g., PowerShell, Python) for automating compliance checks or log analysis.
+ Demonstrated ability to balance RMF compliance with operational mission support.
+ Previous experience with Dragos OT Sensor Equipment Preferred.
+ CAP (Certified Authorization Professional), CISM, GSNA, or RMF-focused GIAC certifications.
Applicant selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information.
COLSA Corporation is an Equal Opportunity Employer, Minorities/Females/Veterans/Disabled.
All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, or national origin.
✨ Smart • Intelligent • Private • Secure
Practice for Any Interview Q&A (AI Enabled)
Predict interview Q&A (AI Supported)
Mock interview trainer (AI Supported)
Ace behavioral interviews (AI Powered)
Record interview questions (Confidential)
Master your interviews
Track your answers (Confidential)
Schedule your applications (Confidential)
Create perfect cover letters (AI Supported)
Analyze your resume (NLP Supported)
ATS compatibility check (AI Supported)
Optimize your applications (AI Supported)
O*NET Supported
O*NET Supported
O*NET Supported
O*NET Supported
O*NET Supported
European Union Recommended
Institution Recommended
Institution Recommended
Researcher Recommended
IT Savvy Recommended
Trades Recommended
O*NET Supported
Artist Recommended
Researchers Recommended
Create your account
Access your account
Create your professional profile
Preview your profile
Your saved opportunities
Reviews you've given
Companies you follow
Discover employers
O*NET Supported
Common questions answered
Help for job seekers
How matching works
Customized job suggestions
Fast application process
Manage alert settings
Understanding alerts
How we match resumes
Professional branding guide
Increase your visibility
Get verified status
Learn about our AI
How ATS ranks you
AI-powered matching
Join thousands of professionals who've advanced their careers with our platform
Unlock Your Local Defender Potential: Insight & Career Growth Guide
Real-time Local Defender Jobs Trends in Kingsport, United States (Graphical Representation)
Explore profound insights with Expertini's real-time, in-depth analysis, showcased through the graph below. This graph displays the job market trends for Local Defender in Kingsport, United States using a bar chart to represent the number of jobs available and a trend line to illustrate the trend over time. Specifically, the graph shows 10242 jobs in United States and 8 jobs in Kingsport. This comprehensive analysis highlights market share and opportunities for professionals in Local Defender roles. These dynamic trends provide a better understanding of the job market landscape in these regions.
Great news! COLSA Corporation is currently hiring and seeking a Local Defender Cybersecurity (ISSO Focused, SOC & Threat Analyst) to join their team. Feel free to download the job details.
Wait no longer! Are you also interested in exploring similar jobs? Search now: Local Defender Cybersecurity (ISSO Focused, SOC & Threat Analyst) Jobs Kingsport.
An organization's rules and standards set how people should be treated in the office and how different situations should be handled. The work culture at COLSA Corporation adheres to the cultural norms as outlined by Expertini.
The fundamental ethical values are:The average salary range for a Local Defender Cybersecurity (ISSO Focused, SOC & Threat Analyst) Jobs United States varies, but the pay scale is rated "Standard" in Kingsport. Salary levels may vary depending on your industry, experience, and skills. It's essential to research and negotiate effectively. We advise reading the full job specification before proceeding with the application to understand the salary package.
Key qualifications for Local Defender Cybersecurity (ISSO Focused, SOC & Threat Analyst) typically include Other General and a list of qualifications and expertise as mentioned in the job specification. Be sure to check the specific job listing for detailed requirements and qualifications.
To improve your chances of getting hired for Local Defender Cybersecurity (ISSO Focused, SOC & Threat Analyst), consider enhancing your skills. Check your CV/Résumé Score with our free Resume Scoring Tool. We have an in-built Resume Scoring tool that gives you the matching score for each job based on your CV/Résumé once it is uploaded. This can help you align your CV/Résumé according to the job requirements and enhance your skills if needed.
Here are some tips to help you prepare for and ace your job interview:
Before the Interview:To prepare for your Local Defender Cybersecurity (ISSO Focused, SOC & Threat Analyst) interview at COLSA Corporation, research the company, understand the job requirements, and practice common interview questions.
Highlight your leadership skills, achievements, and strategic thinking abilities. Be prepared to discuss your experience with HR, including your approach to meeting targets as a team player. Additionally, review the COLSA Corporation's products or services and be prepared to discuss how you can contribute to their success.
By following these tips, you can increase your chances of making a positive impression and landing the job!
Setting up job alerts for Local Defender Cybersecurity (ISSO Focused, SOC & Threat Analyst) is easy with United States Jobs Expertini. Simply visit our job alerts page here, enter your preferred job title and location, and choose how often you want to receive notifications. You'll get the latest job openings sent directly to your email for FREE!