Securely Provision (SP) NICE Specialty Areas
Risk Management (RSK)
Oversees, evaluates, and supports the documentation, validation, assessment, and authorization processes necessary to assure that existing and new information technology (IT) systems meet the organization’s cybersecurity and risk requirements. Ensures appropriate treatment of risk, compliance, and assurance from internal and external perspectives.
NICE Work Role Name:
Authorizing Official/Designating Representative
NICE Work Role ID:
SP-RSK-001
NICE Category:
Securely Provision (SP)
NICE Work Role Description:
Senior official or executive with the authority to formally assume responsibility for operating an information system at an acceptable level of risk to organizational operations (including mission, functions, image, or reputation), organizational assets, individuals, other organizations, and the Nation (CNSSI 4009).
- Authorizing Official – Designating Representative (SP301-RBT)
- NASA AO RMF (SP330-NASA)
- Risk Management Framework (RMF) for Executives (SP321)
- RMF for C-Suite (SP350)
KNOWLEDGE, SKILLS, ABILITIES - A series of narrative statements that are required when applying to United States Federal government job openings. KSAs are used to determine, along with résumés, who the best applicants are when several candidates qualify for a job.
NICE Work Role Name:
Security Control Assessor
NICE Work Role ID:
SP-RSK-002
NICE Category:
Securely Provision (SP)
NICE Work Role Description:
Conducts independent comprehensive assessments of the management, operational, and technical security controls and control enhancements employed within or inherited by an information technology (IT) system to determine the overall effectiveness of the controls (as defined in NIST SP 800-37).
- Common Controls Provider (SP062-WBT)
- Information Security and Information Technology Auditing (OV131)
- Information Security Risk Assessments (SP130)
- IT Program Auditor (OV208-RBT)
- Risk Management Framework (RMF) for DoD Security Controls Assessors (SCA) (SP201)
- Risk Management Framework (RMF) for DoD Security Controls Assessors (SCA) - SP (SP201-SP)
- Risk Management Framework (RMF) for Federal Systems Security Controls Assessor (SCA) (SP202)
- RMF Rev5 Process Change - WBT (SP001-WBT)
- Security Control Assessor (SP201-RBT)
- System Compliance Assessment Methodology for NIST 800-53 App J (SP068-WBT)
KNOWLEDGE, SKILLS, ABILITIES - A series of narrative statements that are required when applying to United States Federal government job openings. KSAs are used to determine, along with résumés, who the best applicants are when several candidates qualify for a job.
Software Development (DEV)
Develops and writes/codes new (or modifies existing) computer applications, software, or specialized utility programs following software assurance best practices.
NICE Work Role Name:
Software Developer
NICE Work Role ID:
SP-DEV-001
NICE Category:
Securely Provision (SP)
NICE Work Role Description:
Develops, creates, maintains, and writes/codes new (or modifies existing) computer applications, software, or specialized utility programs.
- Cybersecurity Enterprise Engineering and Architecture (SP151)
- Cybersecurity Enterprise Engineering and Architecture - SP (SP151-SP)
- Securing Coding - Intersystems (SP250)
- Securing Web Apps, Applications, and Servers (SP143)
- Software Assurance Fundamentals (SP107)
- Software Developer (SP101-RBT)
KNOWLEDGE, SKILLS, ABILITIES - A series of narrative statements that are required when applying to United States Federal government job openings. KSAs are used to determine, along with résumés, who the best applicants are when several candidates qualify for a job.
NICE Work Role Name:
Secure Software Assessor
NICE Work Role ID:
SP-DEV-002
NICE Category:
Securely Provision (SP)
NICE Work Role Description:
Analyzes the security of new or existing computer applications, software, or specialized utility programs and provides actionable results.
- Cybersecurity Tools and Analysis (PR210)
- Ethical Hacking and Penetration Testing (PR133)
- PhP Hacker (PR150)
- Risk Management Framework (RMF) for Federal Systems Security Controls Assessor (SCA) - SP (SP202-SP)
- Secure Software Assessor (SP202-RBT)
- Securing Coding - Intersystems (SP250)
- Securing Web Apps, Applications, and Servers (SP143)
- Software Assurance Fundamentals (SP107)
- Software Assurance in Practice (SP207)
- Software Assurance Overview - Intersystem - WBT (SP001-WBT)
KNOWLEDGE, SKILLS, ABILITIES - A series of narrative statements that are required when applying to United States Federal government job openings. KSAs are used to determine, along with résumés, who the best applicants are when several candidates qualify for a job.
Systems Architecture (ARC)
Develops system concepts and works on the capabilities phases of the systems development life cycle; translates technology and environmental conditions (e.g., law and regulation) into system and security designs and processes.
NICE Work Role Name:
Enterprise Architect
NICE Work Role ID:
SP-ARC-001
NICE Category:
Securely Provision (SP)
NICE Work Role Description:
Develops and maintains business, systems, and information processes to support enterprise mission needs; develops information technology (IT) rules and requirements that describe baseline and target architectures.
- Cybersecurity Enterprise Engineering and Architecture (SP151)
- Cybersecurity Enterprise Engineering and Architecture - SP (SP151-SP)
- Enterprise Architect (SP203-RBT)
- Implementing and Securing Your Virtual Environment (OM112)
- Implementing and Securing Your Virtual Environment - WBT (OM012-WBT)
KNOWLEDGE, SKILLS, ABILITIES - A series of narrative statements that are required when applying to United States Federal government job openings. KSAs are used to determine, along with résumés, who the best applicants are when several candidates qualify for a job.
NICE Work Role Name:
Security Architect
NICE Work Role ID:
SP-ARC-002
NICE Category:
Securely Provision (SP)
NICE Work Role Description:
Ensures that the stakeholder security requirements necessary to protect the organization’s mission and business processes are adequately addressed in all aspects of enterprise architecture including reference models, segment and solution architectures, and the resulting systems supporting those missions and business processes.
- Cloud Security and FedRAMP (PR108)
- Cloud Security and FedRAMP - SP (PR108-SP)
- Cloud Security Fundamentals (PR109)
- Cybersecurity Enterprise Engineering and Architecture (SP151)
- Cybersecurity Enterprise Engineering and Architecture - SP (SP151-SP)
- Implementing and Securing Your Virtual Environment (OM112)
- Implementing and Securing Your Virtual Environment - WBT (OM012-WBT)
- Implementing Network Security Architecture (SP203)
- Security Architect (SP204-RBT)
KNOWLEDGE, SKILLS, ABILITIES - A series of narrative statements that are required when applying to United States Federal government job openings. KSAs are used to determine, along with résumés, who the best applicants are when several candidates qualify for a job.
Technology R&D (TRD)
Conducts technology assessment and integration processes; provides and supports a prototype capability and/or evaluates its utility.
NICE Work Role Name:
Research & Development Specialist
NICE Work Role ID:
SP-TRD-001
NICE Category:
Securely Provision (SP)
NICE Work Role Description:
Conducts software and systems engineering and software systems research to develop new capabilities, ensuring cybersecurity is fully integrated. Conducts comprehensive technology research to evaluate potential vulnerabilities in cyberspace systems.
- Research & Development Specialist (SP302-RBT)
KNOWLEDGE, SKILLS, ABILITIES - A series of narrative statements that are required when applying to United States Federal government job openings. KSAs are used to determine, along with résumés, who the best applicants are when several candidates qualify for a job.
Systems Requirements Planning (SRP)
Consults with customers to gather and evaluate functional requirements and translates these requirements into technical solutions. Provides guidance to customers about applicability of information systems to meet business needs.
NICE Work Role Name:
Systems Requirements Planner
NICE Work Role ID:
SP-SRP-001
NICE Category:
Securely Provision (SP)
NICE Work Role Description:
Consults with customers to evaluate functional requirements and translate functional requirements into technical solutions.
- Cloud Security and FedRAMP (PR108)
- Cloud Security and FedRAMP - SP (PR108-SP)
- Cloud Security Fundamentals (PR109)
- Healthcare Security & Privacy for IT Professionals (OV105)
- HIPAA / HITECH Compliance (OV110)
- HIPAA / HITECH Compliance - WBT (OV010-WBT)
- Implementing and Securing Your Virtual Environment (OM112)
- Implementing and Securing Your Virtual Environment - WBT (OM012-WBT)
- Privacy for IT/ISS Professionals (OV231)
- Privacy for IT/ISS Professionals - SP (OV231-SP)
- System Administration and Development (OM267)
- Systems Requirements Planner (SP303-RBT)
KNOWLEDGE, SKILLS, ABILITIES - A series of narrative statements that are required when applying to United States Federal government job openings. KSAs are used to determine, along with résumés, who the best applicants are when several candidates qualify for a job.
Test and Evaluation (TST)
Develops and conducts tests of systems to evaluate compliance with specifications and requirements by applying principles and methods for cost-effective planning, evaluating, verifying, and validating of technical, functional, and performance characteristics (including interoperability) of systems or elements of systems incorporating IT.
NICE Work Role Name:
System Testing and Evaluation Specialist
NICE Work Role ID:
SP-TST-001
NICE Category:
Securely Provision (SP)
NICE Work Role Description:
Plans, prepares, and executes tests of systems to evaluate results against specifications and requirements as well as analyze/report test results.
- System Testing and Evaluation Specialist (SP304-RBT)
KNOWLEDGE, SKILLS, ABILITIES - A series of narrative statements that are required when applying to United States Federal government job openings. KSAs are used to determine, along with résumés, who the best applicants are when several candidates qualify for a job.
Systems Development (SYS)
Works on the development phases of the systems development life cycle.
NICE Work Role Name:
Information Systems Security Developer
NICE Work Role ID:
SP-SYS-001
NICE Category:
Securely Provision (SP)
NICE Work Role Description:
Designs, develops, tests, and evaluates information system security throughout the systems development life cycle.
- Common Controls Provider (SP062-WBT)
- Cybersecurity Enterprise Engineering and Architecture (SP151)
- Cybersecurity Enterprise Engineering and Architecture - SP (SP151-SP)
- Information Systems Security Developer (SP102-RBT)
- Python for Cybersecurity Professionals (SP104)
- Risk Management Framework (RMF) for DoD & Intelligence Communities - In-Depth (SP101-3)
- Risk Management Framework (RMF) for DoD & Intelligence Communities - In-Depth - SP (SP101-3-SP)
- Risk Management Framework (RMF) for DoD & Intelligence Communities - Intensive (SP101-4)
- Risk Management Framework (RMF) for DoD & Intelligence Communities - Intensive - SP (SP101-4-SP)
- Risk Management Framework (RMF) for DoD & Intelligence Communities - Overview (SP101-1)
- Risk Management Framework (RMF) for DoD & Intelligence Communities - Overview - SP (SP101-1-SP)
- Risk Management Framework (RMF) for Federal Systems - In-Depth (SP102-3)
- Risk Management Framework (RMF) for Federal Systems - In-Depth - SP (PR102-3-SP)
- Risk Management Framework (RMF) for Federal Systems - Intensive (PR102-4)
- Risk Management Framework (RMF) for Federal Systems - Intensive - SP (PR102-4-SP)
- Risk Management Framework (RMF) for Federal Systems - Overview (SP102-1)
- Risk Management Framework for Federal Systems Overview - SP (SP102-1-SP)
- RMF for Medical Devices (SP222)
- RMF for NASA (PR102-NASA)
- RMF for SAPCOs (SP225)
- RMF Rev5 Process Change - WBT (SP001-WBT)
- Securing Coding - Intersystems (SP250)
- Securing Web Apps, Applications, and Servers (SP143)
- Software Assurance Fundamentals (SP107)
- Software Assurance Overview - Intersystem - WBT (SP001-WBT)
KNOWLEDGE, SKILLS, ABILITIES - A series of narrative statements that are required when applying to United States Federal government job openings. KSAs are used to determine, along with résumés, who the best applicants are when several candidates qualify for a job.
NICE Work Role Name:
Systems Developer
NICE Work Role ID:
SP-SYS-002
NICE Category:
Securely Provision (SP)
NICE Work Role Description:
Designs, develops, tests, and evaluates information systems throughout the systems development life cycle.
- Cybersecurity Enterprise Engineering and Architecture (SP151)
- Cybersecurity Enterprise Engineering and Architecture - SP (SP151-SP)
- Securing Coding - Intersystems (SP250)
- Systems Developer (SP103-RBT)
KNOWLEDGE, SKILLS, ABILITIES - A series of narrative statements that are required when applying to United States Federal government job openings. KSAs are used to determine, along with résumés, who the best applicants are when several candidates qualify for a job.
Share the Securely Provision (SP) Specialty Areas