Recent Searches

You haven't searched anything yet.

37 Information Systems Security Manager (ISSM) Jobs in Philadelphia, PA

SET JOB ALERT
Details...
GreenXT
Philadelphia, PA | Full Time
$89k-109k (estimate)
2 Months Ago
GBS Group
Philadelphia, PA | Full Time
$85k-103k (estimate)
7 Days Ago
The GBS Group
Philadelphia, PA | Other
$99k-119k (estimate)
Just Posted
Noblis
Philadelphia, PA | Full Time
$114k-140k (estimate)
3 Days Ago
Alutiiq
Philadelphia, PA | Full Time
$121k-150k (estimate)
10 Months Ago
The GBS Group
Philadelphia, PA | Full Time
$109k-131k (estimate)
7 Days Ago
Watershed Security
Philadelphia, PA | Full Time
$121k-144k (estimate)
3 Weeks Ago
Watershed Security
Philadelphia, PA | Full Time
$97k-118k (estimate)
2 Months Ago
ODME Solutions
Philadelphia, PA | Full Time
$98k-117k (estimate)
4 Months Ago
Alutiiq
Philadelphia, PA | Full Time
$85k-102k (estimate)
9 Months Ago
Alutiiq
Philadelphia, PA | Full Time
$78k-94k (estimate)
9 Months Ago
Alutiiq
Philadelphia, PA | Full Time
$108k-128k (estimate)
9 Months Ago
Kupono Government Services
Philadelphia, PA | Full Time
$110k-133k (estimate)
9 Months Ago
americansystems
Philadelphia, PA | Full Time
$110k-131k (estimate)
5 Months Ago
URBN
Philadelphia, PA | Full Time
$143k-176k (estimate)
1 Week Ago
NBME
Philadelphia, PA | Full Time
$79k-96k (estimate)
2 Months Ago
Forhyre
Philadelphia, PA | Full Time
$129k-159k (estimate)
1 Month Ago
Unisys
Philadelphia, PA | Full Time
$109k-130k (estimate)
9 Months Ago
TDI Technologies, Inc.
Philadelphia, PA | Full Time
$104k-138k (estimate)
1 Month Ago
Data Intelligence
Philadelphia, PA | Full Time
$104k-124k (estimate)
3 Months Ago
Noblis
Philadelphia, PA | Full Time
$104k-125k (estimate)
6 Months Ago
3 Reasons Consulting
Philadelphia, PA | Full Time
$109k-129k (estimate)
6 Months Ago
ISPA Technology
Philadelphia, PA | Full Time
$113k-134k (estimate)
11 Months Ago
City of Philadelphia
Philadelphia, PA | Full Time
$96k-116k (estimate)
11 Months Ago
U.S. Bank National Association
Philadelphia, PA | Full Time
$83k-103k (estimate)
4 Weeks Ago
Harbor Consulting & Management, Inc
Philadelphia, PA | Full Time
$71k-86k (estimate)
11 Months Ago
Noblis
Philadelphia, PA | Full Time
$109k-131k (estimate)
11 Months Ago
Information Systems Security Manager (ISSM)
GreenXT Philadelphia, PA
$89k-109k (estimate)
Full Time 2 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

GreenXT is Hiring an Information Systems Security Manager (ISSM) Near Philadelphia, PA

GreenXT is seeking Information Systems Security Managers (ISSM) to support their Navy customer in the areas of Cybersecure Hull, Mechanical, and Electrical (HM&E) Control Systems and Networks.
About GreenXT
GreenXT is comprised of technical and business leaders. We hire intelligent, hardworking, and dedicated people who not only possess the desire to learn and improve their skills but want to contribute to the design and development of innovative solutions that address the Navy’s greatest technological challenges. We hired each of our employees because we believe they are exceptional, have the ability to excel at their job, and will contribute positively to GreenXT.
GreenXT’s business office strives to be the most efficient and effective business office supporting our customers. Our personnel aspire to become leaders through organized, rigorous, and diligent efforts. GreenXT employees are always looking to help one another succeed. We look out for each other and cross-train so that the product we deliver is one that we’re confident in and proud of. We strongly believe in growth and providing our workforce with career development opportunities to help everyone achieve their goals.
We take pride in our support of the United States Navy. We never forget that the work we do is ultimately in support of America’s warfighter and serving those who serve. The idea that our hard work can help make their jobs easier, assist them to defend our nation, and can help ensure they return home safely to their loved ones motivates us every day, and we hope that you join us on that mission!
Principal Duties/Responsibilities
  • Ensure cyber security guidelines are incorporated into design, test, and life cycle support of Navy Control Systems: this includes mitigating risks, and evaluating security trade-offs and impacts to system(s) performance and availability
  • Ensure cybersecurity needs are incorporated into schedules, implemented in accordance with Risk Management Framework (RMF) and Information Assurance (IA)
  • Develop and manage of the RMF package, including Plans of Action & Milestones (POA&M), Security Plans, Risk Assessments, architecture diagrams and hardware/software inventories
  • Manage cross functional teams to ensure system engineers and Information System Security Engineers (ISSE) collaborate to derive, define, allocate and document cyber security functional, performance, design, test, and evaluation requirements in accordance with Federal, DoD, and DoN guidance to include but not limited to: NIST 800-37, DODI 8500.1, DOD 8510.01, NIST SP 800-53, CNSSI 1253, NAVSEA 9400.2-M, FIPS-199, and US Navy Cross-SYSCOM IA standards
  • System/site documentation development to include policies, processes, and standard operating procedures
  • Perform annual security reviews, annual testing of security controls and annual testing of the contingency plan in line with FISMA requirements
  • Participate in the review and reaction of afloat captured data packages; to include working with In-Service Engineering Agents (ISEA) to investigate findings
  • Supervise the validation of security controls with the PM/ISO, SCA Liaison, PSO and AO CSA
  • Assemble the Security Authorization Package for submittal and adjudication
  • Track and report on system(s) Assessment and Authorization (A&A) status; identify and resolve issues to maintain Authority to Operate (ATO)
  • Plan and perform cybersecurity testing to assess security controls and record security control compliance status during sustainment
  • Utilize the Collaboration Board in Enterprise Mission Assurance Support Service (eMASS) workflow for all formal coordination during the RMF process.
  • Report changes in the security posture of systems to the Authorizing Official
Education And Experience Requirements
  • Active DoD Secret Level Security Clearance (or the ability to obtain this clearance upon position acceptance) is required for this position
  • Bachelor of Science Degree in Computer Science, Computer Engineering, Information Technology, Cybersecurity, or a related technical degree
  • Must have CISSP (or Associate) or CASP CE or CCNP Security or CISA or GCED or GCIH
  • 3 or more years of experience with RMF and DoD A&A or Assess Only (AO) packages
  • Experience with Industrial Control System Security is preferred
  • Experience with Assured Compliance Assessment Solution (ACAS) is preferred
  • Experience using the eMASS is preferred
  • Proficiency in the use of Microsoft Office suite applications
  • Basic Technical writing ability
  • Ability to work on and climb ladders, aboard ships, in shipyards, under industrial conditions and in confined spaces if needed.
  • Ability to lift, carry and transport heavy equipment and boxes. The exact weight requirements will be determined by the specific job, but no less than 30 lbs.
  • Ability to work on and climb ladders, aboard ships, in shipyards, under industrial conditions and in confined spaces.
  • Limited travel may be required within and outside of the continental United States.
Job Benefits
  • Excellent Pay
  • 11 Holidays
  • Paid Vacation
  • 401(k) with Matching
  • Medical and Dental insurance
  • Life and Disability Insurance

Job Summary

JOB TYPE

Full Time

SALARY

$89k-109k (estimate)

POST DATE

02/01/2023

EXPIRATION DATE

03/26/2024

Show more

GreenXT
Full Time
$91k-119k (estimate)
Just Posted
GreenXT
Full Time
$82k-110k (estimate)
2 Weeks Ago
GreenXT
Full Time
$117k-148k (estimate)
3 Weeks Ago

The job skills required for Information Systems Security Manager (ISSM) include Cybersecurity, Leadership, Risk Management, Security Systems, Cybersecurity, CISSP, etc. Having related job skills and expertise will give you an advantage when applying to be an Information Systems Security Manager (ISSM). That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Information Systems Security Manager (ISSM). Select any job title you are interested in and start to search job requirements.

For the skill of  Cybersecurity
Hill Minimal 112022
Full Time
$127k-159k (estimate)
6 Months Ago
For the skill of  Leadership
Wayback Burgers
Full Time
$52k-65k (estimate)
Just Posted
For the skill of  Risk Management
Penske
Full Time
$91k-125k (estimate)
8 Months Ago
Show more

The following is the career advancement route for Information Systems Security Manager (ISSM) positions, which can be used as a reference in future career path planning. As an Information Systems Security Manager (ISSM), it can be promoted into senior positions as a Cross-Platform Security Manager that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Information Systems Security Manager (ISSM). You can explore the career advancement for an Information Systems Security Manager (ISSM) below and select your interested title to get hiring information.

Noblis
Full Time
$96k-117k (estimate)
6 Months Ago
The GBS Group
Full Time
$109k-131k (estimate)
7 Days Ago
Watershed Security
Full Time
$121k-144k (estimate)
3 Weeks Ago