Information Systems Security Manager (ISSM)

Washington, D.C., DC, US

Potawatomi Federal Solutions, LLC

View all jobs at Potawatomi Federal Solutions, LLC

Apply now Apply later

Position Title: Information Systems Security Manager (ISSM)

Location: Washington, DC

Clearance: TS/SCI

 

Position Summary:

Command Cyber Solutions is seeking a highly motivated and detail-oriented Information Systems Security Officer (ISSO) to join our cybersecurity team. The ISSO will be responsible for ensuring the confidentiality, integrity and availability of enterprise information systems by supporting compliance efforts, assessing security controls, managing risk, and maintaining system authorizations under frameworks such as the NIST Risk Management Framework (RMF). This position plays a vital role in securing IT infrastructure and supporting continuous monitoring and audit readiness.

 

Essential Duties & Responsibilities:

  • Serve as the primary security point of contact for assigned information systems throughout the lifecycle.

  • Develop, maintain, and update security documentation including System Security Plans (SSP), Security Assessment Reports (SAR), and Plan of Action and Milestones (POA&M).

  • Conduct risk assessments, vulnerability scans, and facilitate remediation and migration.

  • Ensure the implementation and assessment of security controls in accordance with NIST SP 800-53 and other applicable standards.

  • Support the preparation, submission and maintenance of Authorization to Operate (ATO) packages.

  • Monitor system security configurations, audit logs, and patch management for compliance and threat detection.

  • Collaborate with IT staff, system owners, developers, and auditors to ensure security posture aligns with business and regulatory requirements.

  • Assist with incident response efforts and forensics support.

  • Provide input to cybersecurity policy and process development.

  • Support user training and awareness initiatives.

 

Education, Certification & Experience Requirements:

Education Required:

  • Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, or related field.

  • 5+ years of relevant cybersecurity or ISSO experience, preferably in a federal or defense contracting environment.

 

Certification Required:

  • Security+ (Required).

  • CISSP, CISM, CAP, or equivalent (Preferred).

  • Additional certifications (e.g., CEH, GSLC, CISA, CCSK, or cloud provider-specific certifications) are a plus.

 

Experience Required:

  • Strong understanding of RMF, NIST SP 800-37, NIST SP 800-53, FISMA, and FedRAMP security frameworks.

  • Experience working with vulnerability management platforms (e.g., Nessus, Tenable), SIEM solutions, and compliance automation tools.

  • Ability to read, interpret, and enforce security policies, procedures, and technical documentation.

  • Excellent technical writing and oral communication skills.

 

Knowledge, Skills & Abilities:

  • Knowledge of federal cybersecurity frameworks, compliance standards, and information assurance principles.

  • Knowledge of system hardening, risk assessment methodologies, and continuous monitoring techniques.

  • Skill in developing and reviewing RMF security documentation, including SSPs, POA&Ms, and SARs.

  • Skill in identifying security risks and recommending effective mitigations based on technical and operational impact.

  • Skill in using cybersecurity tools such as SIEMs, vulnerability scanners, configuration management platforms, and audit log analyzers.

  • Ability to interpret and implement policy across a wide range of system environments and technologies.

  • Ability to manage multiple systems in parallel while meeting deadlines and quality expectations.

  • Ability to communicate complex security concepts clearly to technical and non-technical audiences.

  • Ability to work independently or collaboratively in fast-paced, high-security environments.

  • Ability to stay current with evolving cybersecurity threats, emerging technologies, and federal regulatory changes

 

Why Join Command Cyber Solutions?

  • Rewarding Career

  • Challenging and meaningful work

  • Inspire change and expand your career

  • Innovative and collaborative environment

  • Flexibility with schedule

 

Culture:

At CCS, you’ll be a part of a team that genuinely supports one another and where leadership is invested in the well-being and success of every employee. We foster a work culture where people are valued for who they are, not just what they do, and where your career goals are taken seriously. You’ll be encouraged to grow through mentorship, hands-on experience, and access to continued learning opportunities that align with your aspirations. Whether you’re looking to deepen your expertise, earn new certifications, or take on leadership roles, CCS provides the environment and support to help you get there. Leadership is approachable, collaboration is natural, and success is shared. At CCS, you’re not just joining a company; you’re joining a community committed to your growth and success.

 

Benefits:

The company has a comprehensive benefit plan to include Medical/Prescription Health Plans, Dental, Group Life Insurance, Supplemental Life Insurance, Short Term and Long-Term Disability Insurance, Flexible Spending Account, Employee Assistance Program, Identity Theft, and 401(K) Plan.

 

EEO Statement:

Command Cyber Solutions, LLC is an equal opportunity employer. Command Cyber solutions, LLC does not discriminate in employment opportunities or practices on the basis of race, color, religion, sex, national origin, age, disability, marital status or any other characteristic protected by law.

 

#Clearancejobs

Apply now Apply later

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  3  0  0
Category: Leadership Jobs

Tags: Automation CCSK CEH CISA CISM CISSP Clearance Cloud Compliance Computer Science FedRAMP FISMA Forensics GSLC Incident response IT infrastructure Monitoring Nessus NIST NIST 800-53 POA&M Risk assessment Risk management RMF Security assessment Security Assessment Report SIEM System Security Plan Threat detection TS/SCI Vulnerability management Vulnerability scans

Perks/benefits: Career development Flex hours Flexible spending account Health care Insurance Startup environment

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.