Recent Searches

You haven't searched anything yet.

76 Information Security Systems Officer Jobs in Washington, DC

SET JOB ALERT
Details...
Information Protection Solutions
Washington, DC | Full Time
$99k-120k (estimate)
4 Days Ago
Bering Straits Native Corporation
Washington, DC | Full Time
$131k-161k (estimate)
1 Day Ago
Guidehouse
WASHINGTON, DC | Full Time
$133k-164k (estimate)
Just Posted
TSTC
Washington, DC | Full Time
$105k-127k (estimate)
2 Months Ago
SVD Solutions
Washington, DC | Full Time
$96k-115k (estimate)
0 Months Ago
ARK Solutions
Washington, DC | Full Time
$115k-138k (estimate)
5 Days Ago
King Cyber LLC
Washington, DC | Full Time | Contractor
$140k-174k (estimate)
4 Months Ago
Navigant Consulting
Washington, DC | Full Time
$112k-138k (estimate)
5 Days Ago
MindPoint Group LLC
Washington, DC | Full Time
$103k-128k (estimate)
10 Months Ago
Bering Straits Native Corporation
WASHINGTON, DC | Full Time
$116k-142k (estimate)
6 Months Ago
Tetrad Digital Integrity LLC
Washington, DC | Full Time
$97k-118k (estimate)
1 Week Ago
BTI
Washington, DC | Full Time
$150k-185k (estimate)
1 Week Ago
DMI
Washington, DC | Other
$112k-135k (estimate)
3 Months Ago
Peraton
Washington, DC | Full Time
$106k-128k (estimate)
4 Months Ago
CSBS
Washington, DC | Full Time
$237k-303k (estimate)
2 Weeks Ago
Gen3 Technology Consulting LLC
Washington, DC | Full Time
$150k-184k (estimate)
2 Months Ago
Information Security Systems Officer
TSTC Washington, DC
$105k-127k (estimate)
Full Time 2 Months Ago
Save

TSTC is Hiring an Information Security Systems Officer Near Washington, DC

WHO ARE WE?Total Systems Technologies Corporation (TSTC) is an award-winning provider of full lifecycle program, investment, and security management consulting services that enable United States civilian, defense, intelligence, and law enforcement communities to streamline, effectively manage, and defend their programs and operations.

OK, WHO ARE WE.... REALLY??? TSTC is a Woman Owned, HUBZone certified Small Business (WOW, we are different already!) comprised of individuals who want more - to live more, laugh more, produce more - be more! Built upon our Total Service - Total Commitment® cornerstone, TSTC takes pride in our commitment to delivering excellence. Total Service - Total Commitment® is our commitment to our employees, to our teams, and to our clients.

WHAT WE'RE LOOKING FOR:

TSTC is seeking a full-time Information Systems Security Officer to support an existing contract. The ISSO will be responsible for creating, revising, documenting, and maintaining the overall security related policies, procedures, laws, and regulations with the team; as well as creating, documenting, and implementing various security plans and compliance documents to enforce Information Assurance principles with the team. The ISSO will assist with assessment, development and implementation of programs and controls set in place to preserve the integrity and security of sensitive data and information stored and processed by various network systems. The ISSO will review client/department information security systems and recommend improvements/solutions.

WHO ARE YOU?

A love for information security!

Comfort addressing and interacting with high level military and government staff

A well-rounded individual who is comfortable adjusting their approach to meet unique needs across multiple stakeholder groups within a complex organization.

Detail and process oriented.

Able to balance priorities and tasks while delegating when necessary

Possess strong leadership skills

WHAT YOU'LL DO:

Develop, maintain, and manage Security Authorization and Assessment packages that include System Security Plans (SSP), Contingency Plans (CP), Security Impact Analysis (SIA), POA&Ms, and other relevant security documentation for existing and new systems.

Interfacing with other regional government ISSO’s.

Participate in meetings with System Owners (SO) and provide guidance to them on the security posture of the ATO status, and update security packages accordingly.

Analyze and report vulnerability findings to SO and their technical point of contacts for remediation.

Work with SO and engineers to review and update POA&MS.

Document, organize and implement security control requirements.

Identify current and new risks to application, operating systems, and hardware.

Use workflows to develop security artifacts with assessors in preparation for assessment.

Conduct both technical and non-technical internal audits and testing to validate system and operational requirements compliance.

Assist in preparation of vulnerability test plans and coordinate the testing and result procedures.

Assess customer-based solutions and provide recommendations for any improvements to current security posture.

Ability to assist with reviewing and writing security related policies, procedures, and influence policy.

BASIC QUALIFICATIONS:

Minimum of 5 years of experience as an ISSO supporting major federal information systems/applications.

Bachelor’s degree required, Master’s degree preferred

Must have a current DoD IAM II certification upon hire.

At least 5 years of experience in one of the following areas: current security tools, hardware/software security implementation, communication protocols or encryption techniques/tools.

Knowledge with auditing security controls and financial processes.

Superior writing, communication, and critical analysis skills.

Understanding of Information Assurance, Information Technology and Information Management concepts, processes, and procedures.

SECURITY CLEARANCE:

Applicants selected must be a U.S. Citizen and currently hold a TS/SCI security clearance.

WHERE YOU'LL WORK:

This position is onsite at a USCG location. 

WHY TSTC?

Competitive salary

Personal and team merit bonuses

401(k) with 3% gross salary matching regardless of your personal contribution amount

Multiple Medical, Dental and Vision plans to choose from

Health Savings Accounts (HSA) for High Deductible Health Plans with TSTC contribution

Health Care and Dependent care Flexible savings accounts (FSA)

Paid Time Off and Flexible Holiday schedules

Flexible work schedules and opportunity to telework

100% TSTC paid Life and Disability insurance; Short-term and Long-term disability plans

Pre-Tax Commuter benefits

Educational Assistance

Professional certification assistance

Corporate account with Management Concepts - the premier training program in the Washington DC area

Completely confidential Employee Assistance Program (EAP)

Voluntary benefits to include identity theft, home and auto insurance, and a company favorite – Pet Insurance

And more ……

ADDITIONAL INFORMATION:

All TSTC employees operate according to the terms of the specific contract under which they work. They are responsible for fulfilling the duties of the specific job and are accountable for complying with the terms and conditions of their employment, the TSTC Code of Conduct, and with applicable federal, state and local laws.

TSTC is an Equal Opportunity Employer and does not discriminate against any employee or applicant for employment due to race, color, national origin, ancestry, nationality, citizenship, religion, creed, age, sex, gender, marital or familial status, sexual orientation, disability, veteran status and liability for service in the U.S. Armed Forces or any other characteristic protected by applicable law.

If you need assistance or an accommodation due to a disability, please email us at HR@totalsystech.com or call us at 276-496-4458.

\n

\n

$100,000 - $140,000 a year
\n

Job Summary

JOB TYPE

Full Time

SALARY

$105k-127k (estimate)

POST DATE

03/28/2024

EXPIRATION DATE

05/28/2024

WEBSITE

tstc.nl

HEADQUARTERS

Longview, IL

SIZE

100 - 200

Show more

TSTC
Full Time
$66k-90k (estimate)
4 Days Ago
TSTC
Full Time
$75k-91k (estimate)
7 Days Ago
TSTC
Full Time
$70k-105k (estimate)
1 Week Ago