Information Systems Security Officer

3347 Whitehall OH

Apply now Apply later

Are you ready for your next challenge?

Leidos Digital Modernization team is looking for Information System Security Officer for a position as part of a team supporting the Defense Information Security Agency (DISA) in Columbus, OH. This is an onsite position, no full-time telework allowed.

The Information Systems Security Officer (ISSO) will provide "cradle-to-grave" Information Assurance support for Unified Cyber Situational Awareness program’s information systems, including discovery, SSP preparation, C&A, security sustainment, and system decommissioning. This position requires U.S. citizenship and an active Secret clearance to start.

What will you do in this role?

  • Provide technical expertise to the team lead to ensure high quality product is delivered.

  • Establish and implement security procedures and practices in support of Customer goals and current DoD regulations.

  • Develop and update assessment and authorization documentation (Body of Evidence) for management and continuous monitoring of information systems.

  • Validate security policies and procedures outlined in the System Security Plan (SSP), customer policies & regulations, and ensure local policies are followed.

  • Initiate the authorization or re-authorization efforts and process for new or expiring systems and assist lead in required meetings.

  • Perform security audits IAW established procedures.

  • Author and review IS security-related documentation and submit to Enterprise Mission Assurance Support Service (eMASS).

  • Help ensure system security requirements are addressed during all phases of the System Development Life Cycle (SDLC).

  • Conduct ongoing security reviews and tests of systems to verify security features and controls are functional and effective.

  • Take corrective action to resolve identified vulnerabilities.

  • Provide security engineering review of proposed changes or additions to the IS (including hardware, software, or connectivity), and advise the Information System Security Manager (ISSM) of the security relevance.

Basic Qualifications:

  • BA/BS degree and 4+ years of prior relevant experience, additional experience may be considered in lieu of degree.

  • Experience with eMASS

  • DoD 8570 IAT Level II or higher required at start

  • Knowledge of NIST SP 800-37, CNSSI 1253, FIPS 199 and NIST SP 800-53

  • Knowledgeable in RMF accreditation processes

  • Ability to create metrics, documentation, presentations, and procedures and communicate results effectively.

  • Experience in auditing security controls

  • Knowledge of Continuous Monitoring

  • Experience in scanning and interpreting scan results.

  • Knowledgeable in STIGs and SRGs

  • Knowledge of Common Control Processes

  • Project Management skills

  • Technical Writing Skills

  • Customer service skills both verbally and written

  • US Citizenship with an active Secret government security clearance required for consideration

Preferred Qualifications:

  • Agile experience

  • CISSP certification

  • ITIL certification

  • Top Secret government security clearance

Original Posting Date:

2024-10-02

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:

Pay Range $81,250.00 - $146,875.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0

Tags: Agile Audits C CISSP Clearance Clearance Required DISA DoD DoDD 8570 eMASS ITIL Monitoring NIST NIST 800-53 RMF SDLC Security Clearance STIGs System Security Plan Top Secret Vulnerabilities

Perks/benefits: Equity / stock options

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.