Recent Searches

You haven't searched anything yet.

103 Information Systems Security Manager (ISSM) Jobs in Annapolis, MD

SET JOB ALERT
Details...
Power3 Solutions and Partnering Companies
Annapolis, MD | Full Time
$119k-146k (estimate)
4 Months Ago
Vibrint
Annapolis, MD | Full Time
$111k-133k (estimate)
2 Weeks Ago
Columbia Technology Partners
Annapolis, MD | Full Time
$98k-122k (estimate)
2 Weeks Ago
Columbia Technology Partners
Annapolis, MD | Full Time
$99k-118k (estimate)
2 Weeks Ago
BAE Systems
Annapolis, MD | Full Time
$90k-109k (estimate)
1 Month Ago
Adventure Technology Services
Annapolis, MD | Full Time
$93k-113k (estimate)
2 Months Ago
Novul Solutions
Annapolis, MD | Full Time
$93k-113k (estimate)
2 Months Ago
Interclypse
Annapolis, MD | Full Time
$108k-130k (estimate)
2 Months Ago
Novul Solutions
Annapolis, MD | Full Time
$112k-134k (estimate)
2 Months Ago
SITEC Consulting
Annapolis, MD | Full Time
$95k-114k (estimate)
4 Months Ago
SPARTA, Inc. dba Cobham Analytic Solutions
Annapolis, MD | Full Time
$103k-126k (estimate)
1 Week Ago
Parsons Technical Services, Inc.
Annapolis, MD | Full Time
$106k-130k (estimate)
2 Months Ago
Leidos
Annapolis, MD | Full Time
$105k-126k (estimate)
2 Months Ago
Constellation Technologies Inc
Annapolis, MD | Per Diem
$88k-107k (estimate)
3 Months Ago
Clarity Innovations
Annapolis, MD | Full Time
$82k-115k (estimate)
2 Months Ago
Clarity Innovations
Annapolis, MD | Full Time
$138k-170k (estimate)
2 Months Ago
Parsons Secure Solutions, Inc.
Annapolis, MD | Full Time
$91k-109k (estimate)
8 Months Ago
Jovian Concepts
Annapolis, MD | Full Time
$98k-118k (estimate)
1 Week Ago
Expression
Annapolis, MD | Full Time
$109k-131k (estimate)
2 Weeks Ago
Waypoint Human Capital
Annapolis, MD | Full Time
$98k-118k (estimate)
1 Month Ago
Columbia Technology Partners
Annapolis, MD | Full Time
$97k-117k (estimate)
2 Months Ago
Ops Consulting LLC
Annapolis, MD | Full Time
$116k-151k (estimate)
4 Months Ago
CACI
Annapolis, MD | Full Time
$86k-104k (estimate)
11 Months Ago
CyberCore Technologies
Annapolis, MD | Full Time
$103k-127k (estimate)
1 Week Ago
Interclypse
Annapolis, MD | Full Time
$106k-130k (estimate)
2 Months Ago
Helm Point Solutions
Annapolis, MD | Full Time
$100k-120k (estimate)
4 Months Ago
Power3 Solutions and Partnering Companies
Annapolis, MD | Full Time
$95k-114k (estimate)
10 Months Ago
CACI
Annapolis, MD | Full Time
$111k-139k (estimate)
10 Months Ago
Information Systems Security Manager (ISSM)
$119k-146k (estimate)
Full Time 4 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Power3 Solutions and Partnering Companies is Hiring an Information Systems Security Manager (ISSM) Near Annapolis, MD

The Challenge:
Are you looking to transform enterprise cybersecurity solutions to enable a secure, mission critical, global IT operational environment? Are you motivated by solving some of the worlds greatest problems while working hand in hand with experts across the technical spectrum? At Helm Point Solutions, we will provide the challenge and you will be the differentiator in what can be accomplished.
What type of company is Helm Point?
Helm Point Solutions is a growing woman-owned Cyber & Physical Security Contractor located in Columbia, Maryland. We strive to make every employee belong, be heard and be successful in their career. This includes listening to your needs, providing rewarding and challenging opportunities, and offering tools to succeed in your current role while preparing you for advancement. We are looking for ambitious folks to join our team and who want to help our customers meet their mission needs. 
The Job:

Information Systems Security Manager (ISSM) supporting our government customer Maryland.

  • Serve as a Subject Matter Expert with respect to National-level Security Policies to include ICD 503, NIST SP-800 Series, and CNSS Instruction 1253.
  • Communicate and interact with all system stakeholders to include Senior Management and the Authorizing Official.
  • Ensure ISSOs and stakeholders follow all information security policies, standards, and methodologies to obtain and/or maintain security authorizations for information systems.
  • Provide support to the customer organizations in maintaining the appropriate operational IA posture for a systems, programs, or enclaves.
  • Provide support to the Government on all matters (technical and otherwise) involving the security of the information system.
  • Assist in the development and execution of an enterprise level continuous monitoring program to minimize security risks and ensure compliance with that program on a routine basis.
  • Guide the development and updating of the system security plan, as well as managing and controlling changes to the system and assessing the security impact of those changes.
  • Provide support to plan, coordinate, and implement IT security programs and policies.
  • Provide configuration management guidance for security-relevant information system software, hardware, and firmware.

QUALIFICATIONS:

  • TS/SCI w/Poly clearance
  • 10 years of related work experience in the field of security authorization is required.
  • Bachelor's Degree in Computer Science or IT Engineering is desired and may be substituted for 4 years of experience; substitution of work experience is at the discretion of the COR.
  • Must have an in-depth knowledge of the security authorization processes and procedures as define in the Risk Management Framework and be familiar with the ICD503, CNSSI1253, NIST SPs 800-37, 800-53, etc.
  • Must have experience in several of the following areas: knowledge of current security tools, hardware/software security implementation; different communication protocols; and encryption techniques/tools
  • Must have familiarity with commercial security products, security authorization techniques, security incident management, and PKI and authorization services
  • Must have at least a DOD 8570 IAM Level 1 Certification to be considered (CompTIA Security CE will satisfy)

HIGHLY DESIRED:

  • Experience working with the XACTA IA Manager
  • Highly analytical and effectively able to troubleshoot and prioritize needs, requirements and other issues
  • Committed to continuous learning because of the constant developing nature of cyber attacks
  • Have the ability to quickly learn new concepts, data formats, and software;
  • A self-motivated, independent, detail oriented, responsible team player, and exhibit exceptional relationship management skills
  • Must be able to communicate effectively both verbally and in writing
  • Must be able to interface with individuals at all levels of the organization both verbally and in writing. Must be well-organized with the ability to coordinate and prioritize multiple tasks simultaneously. Must work well under pressure to meet deadline requirements. Must be willing to travel as needed. Must take and pass a drug test and background check as well as a motor vehicle records check. Must be a US citizen.

 
Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, religion, creed, color, national origin, ancestry, sex (including pregnancy, childbirth, breastfeeding, or medical conditions related to pregnancy, childbirth, or breastfeeding), age, medical condition, marital or domestic partner status, sexual orientation, gender, gender identity, gender expression and transgender status, mental disability or physical disability, genetic information, military or veteran status, citizenship, low-income status or any other status or characteristic protected by applicable law. 

Job Summary

JOB TYPE

Full Time

SALARY

$119k-146k (estimate)

POST DATE

01/27/2023

EXPIRATION DATE

05/14/2024

Show more

The job skills required for Information Systems Security Manager (ISSM) include Information Security, Cybersecurity, Risk Management, IT Security, Security Systems, Computer Science, etc. Having related job skills and expertise will give you an advantage when applying to be an Information Systems Security Manager (ISSM). That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Information Systems Security Manager (ISSM). Select any job title you are interested in and start to search job requirements.

For the skill of  Information Security
Chimera Enterprises International
Full Time
$106k-127k (estimate)
1 Week Ago
For the skill of  Cybersecurity
Modern Technology Solutions
Full Time
$85k-118k (estimate)
3 Months Ago
For the skill of  Risk Management
Science Technology
Full Time
$114k-145k (estimate)
3 Weeks Ago
Show more

The following is the career advancement route for Information Systems Security Manager (ISSM) positions, which can be used as a reference in future career path planning. As an Information Systems Security Manager (ISSM), it can be promoted into senior positions as a Cross-Platform Security Manager that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Information Systems Security Manager (ISSM). You can explore the career advancement for an Information Systems Security Manager (ISSM) below and select your interested title to get hiring information.