Information System Security Officer (ISSO)

Reston, VA, US

Apply now Apply later

Description

The Amivero Team

Amivero’s team of IT professionals delivers digital   services that elevate the federal government, whether national security or   improved government services. Our human-centered, data-driven approach is   focused on truly understanding the environment and the challenge, and   reimagining with our customer how outcomes can be achieved.

 

Our team of technologists leverage modern, agile methods   to design and develop equitable, accessible, and innovative data and software   services that impact hundreds of millions of people. 


As a member of the Amivero team you will use your empathy   for a customer’s situation, your passion for service, your energy for   solutioning, and your bias towards action to bring modernization to very   important, mission-critical, and public service government IT systems.


Special Requirements

  • US Citizenship Required to obtain Public Trust
  • DHS CBP Public Trust Preferred


The Gist…

Our Information System Security Officer (ISSO) is a   critical role within our security team, responsible for ensuring the security   and compliance of information systems in accordance with the Federal   Information Security Management Act (FISMA) and Department of Homeland   Security (DHS) directives. You will be designated to one or more existing   FISMA Systems of Record, as well as new IT systems slated for development. You   will also play an integral role in obtaining and maintaining an Authority to   Operate (ATO) and ensuring continuous monitoring and compliance throughout   the system lifecycle.


What Your Day Might Include…

  • Serve as the Designated Person(s) responsible   for maintaining FISMA compliance for assigned systems, ensuring adherence to   DHS/CISA directives and limiting vulnerabilities.
  • Apply in-depth knowledge of the RMF, NIST   publications, and DHS 4300A Policy Directive to oversee the security posture   of information systems.
  • Implement NIST 800-53 Security Controls in the   A&A process to secure systems and obtain necessary authorizations.
  • Review Nessus scans, manage vulnerability   mitigation efforts, and oversee the information security process in an   enterprise environment.
  • Sign a DHS-sponsored letter detailing the   roles and responsibilities of the ISSO function and maintain detailed   documentation to support continuous monitoring and compliance.
  • Work closely with the ISSM, Director of   Security, and other stakeholders to ensure a unified approach to information   security. Build rapport with government and customer organizations to foster   a collaborative security environment.
  • Continuously monitor systems for security   vulnerabilities, ensuring prompt identification, assessment, and remediation   of security risks.
  • Provide security oversight throughout the   entire lifecycle of the system, from initial development to decommissioning,   ensuring compliance at every stage.
  • In the event of transitioning off the   contract, provide a minimum of two weeks’ notice and assist in the transition   to a qualified replacement to maintain FISMA regulations.



Requirements

You’ll Bring These   Qualifications…

  • US Citizenship Required to obtain Public Trust
  • DHS CBP Public Trust Preferred
  • Bachelor's degree in Information Security, Cybersecurity, Information Technology, or a related field.
  • Senior ISSO: 5 to 10 years of experience in information system security, with a strong background in FISMA systems, RMF, and NIST guidelines.
  • Junior ISSO: 2 to 4 years of relevant experience, with a foundational understanding of information system security principles.
  • Network+, Security+, CISSP, or equivalent certifications. Security auditing certifications are recommended.
  • Familiarity with network and information system security principles, best practices, and enterprise networking concepts.
  • Strong verbal and written communication skills, with the ability to interact effectively with technical and non-technical stakeholders.
  • Demonstrated ability to analyze complex security issues and implement effective solutions in a fast-paced environment.
  • Ability to work well within a team environment and build strong relationships with government and customer organizations.


   

EOE/M/F/VET/DISABLED

All qualified applicants will receive consideration without regard to race, color, religion, gender, sexual orientation, gender identity or expression, national origin, age, disability, genetic information, marital status, amnesty, or status as a covered veteran in accordance with applicable federal, state and local laws. Amivero complies with applicable state and local laws governing non-discrimination in employment in every location in which the company has facilities.


Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  4  0  0

Tags: Agile Audits CISA CISSP Compliance FISMA Monitoring Nessus NIST NIST 800-53 RMF Vulnerabilities

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.