You are viewing a preview of this job. Log in or register to view more details about this job.

Cyber Process Intern

Role: 
Act as an assistant to the Program Manager in a fast-paced, complex environment. This position requires an individual who will be able to: 
  • Communicate effectively with clients and colleagues 
  • Be self-directed and take direction well 
  • Meet deadlines and deliverables. 
 
Key Responsibilities: 
  • Performing market research and documenting the results in a clear, readable way 
  • Identifying and documenting the Program Manager’s processes to ensure continuity of operations 
  • Organize and document the company’s artifacts demonstrating compliance with the following security, development and operations (list is not comprehensive): 
  • CMMI 
  • ISO 9001 
  • ISO 20001 
  • ISO 27001 
  • NIST SP 800-53 (rev 4) 
  • NIST SP 800-171 
  • FedRAMP 

Education Requirements:
  • 1 year of college (military service can be used as an alternative) 
  • 2 years of military service or professional experience will be taken as a substitute for college time