Recent Searches

You haven't searched anything yet.

5 ISSE Jobs in Colorado, CO

SET JOB ALERT
Details...
Accenture Federal Services
Colorado, CO | Full Time
$91k-110k (estimate)
1 Week Ago
Auria
Colorado, CO | Full Time
$93k-112k (estimate)
4 Months Ago
ISSE
$91k-110k (estimate)
Full Time 1 Week Ago
Save

Accenture Federal Services is Hiring an ISSE Near Colorado, CO

Accenture Federal Services is seeking an ISSE.

Responsibilities include:

The ISSE will work as part of a team reviewing and assessing Risk Management Framework (RMF) authorization body of evidence for classified information systems, to include: System Security Plan (SSP), Security Control Traceability Matrix (SCTM), Continuous Monitoring Plan, Incident Response Plan, Access Control Plan, Security Assessment Plan, etc. Review new and existing systems for technical compliance with IA directives and protection of data at all classification levels. Advise on in-depth security design review and threat/risk assessments. Provide inputs to technical artifacts, including Plans of Action and Milestones (POA&Ms), Security Control Traceability Matrices (SCTM), and Risk Assessment Reports (RARs). Conduct site visits and assessments to inspect IA plans and security control implementations and support Incident Response Team (IRT) activities.

Here is what you need:

  • DoD 8570 IAT Level II certification or higher (Sec , CISSP, CASP, etc.)
  • 5 years of implementing NIST 800-53, Rev 4 and the Risk Management Framework (RMF)
  • 5 years of experience with Windows and Linux environments
  • 5 years of experience with virtualization or cloud environments
  • 2 years of using information security and assurance practices and principles

Bonus points if you have:

  • ACAS/Nessus for scanning SIEM/Splunk to configure and operate SIEM, create dashboards, reports Incident handling procedures
  • Other Security related certification (Cloud, SIEM, forensics, Linux, Windows, etc)
  • Experience working in a DevSecOps project environment
  • Formerly or currently a system administrator, developer, or engineer
  • Experience with MS Active Directory, Splunk, ACAS/Nessus, McAfee, Windows, Linux, AWS Security, etc.
  • Strong verbal and written communication skills
  • Able to engage with users in a professional manner and present technical concepts plainly to semi-technical customers
  • Ability to interface with seasoned Government personnel
  • Ability to work in a matrixed team environment and support multiple different efforts as needed
  • Desire to learn new technologies and tools and willing to share your experience with the team
  • JSIG or ICD 503 compliance

Security Clearance:

  • Active TS/SCI to start

Job Summary

JOB TYPE

Full Time

SALARY

$91k-110k (estimate)

POST DATE

05/20/2024

EXPIRATION DATE

07/18/2024

WEBSITE

accenturefederal.com

HEADQUARTERS

Arlington, VA

SIZE

1,000 - 3,000

Show more

Accenture Federal Services
Remote | Full Time
$138k-145k (estimate)
1 Day Ago
Accenture Federal Services
Full Time
$109k-138k (estimate)
1 Day Ago