Recent Searches

You haven't searched anything yet.

80 Senior Information Systems Security Officer (ISSO) - (TS required, eligible for SCI) Jobs in Washington, DC

SET JOB ALERT
Details...
Taleo BE
Washington, DC | Full Time
$106k-127k (estimate)
1 Week Ago
VTG
Washington, DC | Full Time
$95k-114k (estimate)
1 Day Ago
SVD Solutions
Washington, DC | Full Time
$96k-115k (estimate)
11 Months Ago
ARK Solutions
Washington, DC | Full Time
$115k-138k (estimate)
Just Posted
King Cyber LLC
Washington, DC | Full Time | Contractor
$140k-174k (estimate)
3 Months Ago
Navigant Consulting
Washington, DC | Full Time
$112k-138k (estimate)
Just Posted
MindPoint Group LLC
Washington, DC | Full Time
$103k-128k (estimate)
9 Months Ago
Bering Straits Native Corporation
WASHINGTON, DC | Full Time
$116k-142k (estimate)
5 Months Ago
GovCIO
Washington, DC | Full Time
$110k-132k (estimate)
6 Months Ago
Bering Straits Native Corporation
WASHINGTON, DC | Full Time
$117k-140k (estimate)
11 Months Ago
Bering Straits Native Corporation
WASHINGTON, DC | Full Time
$117k-140k (estimate)
8 Months Ago
Tetrad Digital Integrity LLC
Washington, DC | Full Time
$97k-118k (estimate)
7 Days Ago
BTI
Washington, DC | Full Time
$150k-185k (estimate)
1 Week Ago
DMI
Washington, DC | Other
$112k-135k (estimate)
2 Months Ago
Peraton
Washington, DC | Full Time
$106k-128k (estimate)
3 Months Ago
CSBS
Washington, DC | Full Time
$237k-303k (estimate)
1 Week Ago
Gen3 Technology Consulting LLC
Washington, DC | Full Time
$150k-184k (estimate)
1 Month Ago
Senior Information Systems Security Officer (ISSO) - (TS required, eligible for SCI)
Apply
$114k-137k (estimate)
Full Time 6 Days Ago
Save

RedTrace Technologies Inc is Hiring a Senior Information Systems Security Officer (ISSO) - (TS required, eligible for SCI) Near Washington, DC

Job Description

Job Description

SECURITY CLEARANCE REQUIREMENT: TS, WITH SCI ELIGIBILITY

This position requires onsite work. However, due to COVID-19, remote work on a rotational schedule is temporarily available.

***POSITION REQUIRES US CITIZENSHIP***

Program Description:

The program provides support in the areas of Cybersecurity and Management to improve the Information Assurance (IA) posture of a federal customer. The contract’s support functions are: IA Management, Federal Information Security Management Act (FISMA) coordination and reporting, Risk Management Framework (RMF) application, IA compliance measurements and metrics, Assessment and Authorization (A&A), Vulnerability Management, and Cyber Defense support.

Position Description:

We are seeking a Senior ISSO to carry out the following duties and responsibilities:

  • Services to support IS Security performed by the Senior Information System Security Officer (ISSO) at a minimum, shall consist of to the following activities:
  • Ensure the day-to-day implementation, oversight, continuous monitoring, and maintenance of the security configuration, practices, and procedures for each IS
  • Provide liaison support between the system owner and other IS security personnel
  • Ensure that selected security controls are implemented and operating as intended during all phases of the IS lifecycle
  • Ensure that system security documentation is developed, maintained, reviewed, and updated on a continuous basis
  • Conduct required IS vulnerability scans according to risk assessment parameters.
  • Develop Plan of Action and Milestones (POAMs) in response to reported security vulnerabilities
  • Manage the risks to ISs and other agency assets by coordinating appropriate correction or mitigation actions, and oversee and track the timely completion of (POAMs)
  • Coordinate system owner concurrence for correction or mitigation actions
  • Monitor security controls for agency ISs to maintain security Authorized To Operate (ATO)
  • Upload all security control evidence to the Governance, Risk, and Compliance (GRC) application to support security control implementation during the monitoring phase
  • Ensure that changes to an agency IS, its environment, and/or operational needs that may affect the authorization status are reported to the system owner and IS Security Manager (ISSM)
  • Ensure the removal and retirement of ISs being decommissioned in coordination with the system owner, ISSM, and ISSR
  • Provide baseline security controls to the system owner, contingent upon the IS’s security categorization, type of information processed and entity type
  • Provide a recommendation to the Authorizing Official, in consultation with the system owner, regarding systems’ impact levels and ISs’ authorization boundary
  • Ensure that new entities are created in the GRC application with the security categorization of agency ISs
  • Initiate, coordinate, and recommend to the agency Authorizing Official all Interconnection Security Agreement (ISAs), Memorandum of Understanding (MOUs), and Memorandum of Agreement (MOAs) that permit the interconnection of an agency IS with any non-agency or joint-use IS
  • Perform an independent review of the System Security Plan (SSP) and make approval decisions
  • Request and negotiate the level of testing required for an IS with the Enterprise Information Security Section and the agency Authorizing Official
  • Schedule security control assessments in coordination with the system owner.
  • Coordinate IS security inspections, tests, and reviews with the Security and system owner. Submit the final SAA package to the agency Authorizing Official for a security ATO decision
  • Ensure that the Security ATO Electronic Communication (EC) is serialized into Sentinel under the applicable case file number
  • Advise the agency Authorizing Official of IS vulnerabilities and residual risks.
  • Ensure that all POA&M actions are completed and tested
  • Coordinate initiation of an event-driven reauthorization with the agency Authorizing Official
  • Ensure the removal and retirement of agency ISs being decommissioned, in coordination with the SO, ISSM, ISSE, and ISSR

Qualifications: 

Required: 

  • Current U.S. Government Top Secret Clearance w/ SCI and a CI-Polygraph eligibility
  • Must be a U.S Citizen
  • At least 7 years serving as an Information Systems Security Officer (ISSO) at a cleared facility
  • Minimum of 10 years of work experience in a computer science or Cybersecurity related field
  • Familiarity with the use and operation of security tools including Tenable Nessus and/or Security Center, IBM Guardium, HP Weblnspect, Network Mapper (NMAP), and/or similar applications
  • Hold at least one of the following certifications:
    • Certified Information Systems Security Professional (CISSP)
    • Global Information Security Professional (GISP), or the CompTIA Advanced Security Practitioner (CASP) or other certifications exemplifying skill sets such as those described in DoD Instruction 8570.1 Information Assurance Management (IAM) Level III proficiency

Desired:

  • A bachelor’s and/or advanced degree in computer science, business management, or IT-related discipline

Employee Benefits:

  • Competitive salary for well qualified applicants
  • 401(k) plan
  • Annual performance bonus
  • Certification and advanced degree attainment bonuses
  • Student Loan / Tuition reimbursement
  • Health Care Insurance (medical, dental, vision)
  • Up to four weeks of paid vacation
  • 10 Federal Holidays, and 3 Floating Holidays
  • Team bonding events

RedTrace Technologies is an EOE employer.

Powered by JazzHR

uy3dzJGZBZ

Job Summary

JOB TYPE

Full Time

SALARY

$114k-137k (estimate)

POST DATE

04/22/2024

EXPIRATION DATE

05/10/2024

WEBSITE

redtracetech.com

HEADQUARTERS

Washington, DC

Show more