What are the responsibilities and job description for the Senior Information Systems Security Engineer (ISSE) position at IMTS - Innovative Management & Technology Services, LLC (IMTS)?
Company Overview:
Join a fast-growing company highly experienced in cyber security, cloud computing, virtualization, big data analytics, and project management! IMTS offers competitive compensation, excellent benefits including tuition reimbursement and employer-contributed 401K, and referral bonuses. We work with the best customers on-site at top government agencies.
Job Title: Senior Information Security Specialist
Primary Location: Clarksburg, WV - Hybrid
Clearance: Top-Secret (TS)
Position Summary:
As a Senior Information Security Specialist, you will play a critical role in safeguarding federal or state information systems and ensuring they remain compliant, secure, and resilient across all phases of their lifecycle. Your work will directly support mission-driven initiatives that protect sensitive government data, improve operational continuity, and reduce cyber risk in Agile, fast-paced environments.
You will lead risk assessments, analyze system controls, interpret compliance standards, and serve as a trusted advisor to engineering, operations, and leadership teams.
Responsibilities:
Powered by JazzHR
RBOV1ugCNa
Join a fast-growing company highly experienced in cyber security, cloud computing, virtualization, big data analytics, and project management! IMTS offers competitive compensation, excellent benefits including tuition reimbursement and employer-contributed 401K, and referral bonuses. We work with the best customers on-site at top government agencies.
Job Title: Senior Information Security Specialist
Primary Location: Clarksburg, WV - Hybrid
Clearance: Top-Secret (TS)
Position Summary:
As a Senior Information Security Specialist, you will play a critical role in safeguarding federal or state information systems and ensuring they remain compliant, secure, and resilient across all phases of their lifecycle. Your work will directly support mission-driven initiatives that protect sensitive government data, improve operational continuity, and reduce cyber risk in Agile, fast-paced environments.
You will lead risk assessments, analyze system controls, interpret compliance standards, and serve as a trusted advisor to engineering, operations, and leadership teams.
Responsibilities:
- Lead comprehensive reviews of management, operational, personnel, and technical controls throughout the system development lifecycle (SDLC)
- Identify and assess emerging security risks, weaknesses, and vulnerabilities associated with infrastructure, applications, and operations
- Collaborate with developers and engineers to ensure identified risks are mitigated and documented effectively
- Ensure compliance with federal and industry security standards including NIST SP 800-53, OWASP Top 10, Common Criteria, DISA STIGs, and SANS Institute recommendations
- Support and contribute to Authorization to Operate (ATO) packages, including preparation of SSPs, POA&Ms, and continuous monitoring (ConMon) artifacts
- Advise on policy alignment and security architecture improvements to support secure Agile delivery
- Apply technical knowledge of networking, system administration, and development to assess the security posture of enterprise environments
- Utilize Splunk to perform audit log analysis, generate system alerts, and support threat hunting and incident response activities
- Recommend and implement automated logging, monitoring, and security reporting processes
- Engage proactively with Agile development teams, product owners, and ISSOs to embed security into project planning and delivery
- Translate complex technical findings into clear, actionable guidance for non-technical stakeholders and leadership
- Contribute to security knowledge-sharing, training sessions, and cross-functional security strategy initiatives
- Bachelor’s degree in Cybersecurity, Information Technology, Computer Science, or a related field (or equivalent professional experience)
- Minimum 7 years of experience in information security, IT risk management, or cybersecurity compliance, preferably in a federal or state agency environment
- Demonstrated experience applying and interpreting NIST 800-53, OWASP, and DISA STIGs in real-world projects
- Strong hands-on technical background in networking, system administration, or software development
- Proficiency with SIEM tools—especially Splunk—for event correlation, alerting, and compliance reporting
- Familiarity with Agile development environments and DevSecOps principles
- Strong written and verbal communication skills, with the ability to create reports and briefings for technical and non-technical stakeholders
- Active Top Secret clearance is required
- U.S. Citizenship is required
- Experience supporting federal ATO processes, RMF frameworks, or FISMA compliance efforts
- Familiarity with continuous monitoring, vulnerability scanning tools, and risk scoring models
- Certifications such as CISSP, CISM, Security , CEH, or GSEC
Powered by JazzHR
RBOV1ugCNa