Information System Security Officer (ISSO) – Mid level

Ashburn, VA 20147, USA

Critical Solutions

Critical Solutions specializes in providing expert cyber security services in the areas of automation, integration and research development.

View all jobs at Critical Solutions

Apply now Apply later

Information System Security Officer (ISSO) - Mid level

Location: Ashburn, VA

Clearance: Interim Secret

Full-time/ On-Site


JOB DESCRIPTION

Critical Solutions is seeking an Information System Security Officer (ISSO) to support our federal customer in Ashburn, VA.

PRIMARY ROLES AND RESPONSIBILITIES:

  • Manage overall security related policies, procedures, laws and regulations; create, document and implement various security plans and compliance documents to enforce Information Assurance principles.
  • Develop, maintain and manage Security Authorization and Assessment packages that include System Security Plans (SSP), Contingency Plans (CP), POA&Ms, and other relevant security documentation for existing and new systems
  • Conduct both technical and non-technical internal audits and testing to validate system and operational requirements compliance
  • Use workflows to develop security artifacts
  • Document, organize and implement security control requirements
  • Identify current and new risks
  • Prepare vulnerability test plans and coordinate the testing and result procedures
  • Assess customer based solutions and provide recommendations for any improvements to current security posture
  • Ability to review and write security related policies and procedures

BASIC QUALIFICATIONS:

  • Must have an interim Secret Clearance and must be able to obtain a favorable BI before joining the program.
  • Minimum of 7 years of experience or BS degree Computer Science, Technology, Engineering, Math or related field
  • 5+ years of professional experience in information assurance or compliance.
  • Knowledge with auditing security controls and financial processes
  • Superior writing, communication and critical analysis skills
  • Deep understanding of Information Assurance, Information Technology and Information Management concepts, processes and procedures
  • Advanced Experience/Knowledge with the following:
  • NIST SP 800-37 Risk Management Framework security assessment and authorization (A&A) processes
  • NIST 800-53 security controls and required documentation
  • Security controls (i.e. NIST SP 800-53, FISCAM, etc.) assessments in support of FISMA, A-123 and annual self-assessment initiatives
  • Federal Risk and Authorization Management Program (FedRAMP) for authorization of cloud services
  • Enterprise Logging System to conduct regular reviews of audit logs (operating system, application, database, etc.) for security anomalies and compliance with applicable policies and procedures
  • POA&M Management and Risk Management Framework (RMF)
  • Reviewing operating system, application, and database security baseline configuration documentation to ensure compliance with agency hardening guidelines
  • Reviewing proposed change requests related to system design / configuration and performing a security impact analysis to provide approval or denial recommendations
  • Reviewing vulnerability scan results
  • Must have Certified Advanced Security Professional (CASP+), CAP - Certified Authorization Professional, and CISA - Certified Information Systems Auditor

PREFERRED QUALIFICATIONS:

  • ISC2 Certified Cloud Security Professional certification (CCSP)
  • Familiar with IT system administration/engineering

ADDITIONAL INFORMATION:

Clearance Requirement: Must possess an interim Secret clearance or higher. In addition, selected candidate must undergo background investigation (BI) and finger printing by the federal agency and successfully pass the preceding to qualify for the position. US CITIZENSHIP IS REQUIRED due to the nature of the government contracts we support.


CRITICAL SOLUTIONS PAY AND BENEFITS:

Salary range $135000 - $173000. The salary range for this position represent the typical salary range for this job level and this does not guarantee a specific salary. Compensation is based upon multiple factors such as responsibilities of the job, education, experience, knowledge, skills, certifications, and other requirements.

BENEFIT SNAPSHOT: 100% premium coverage for Medical, Dental, Vision, and Life Insurance, Supplemental Insurance, 401K matching, Flexible Time Off (PTO/Holidays), Higher Education/Training Reimbursement, and more.

Apply now Apply later
Job stats:  0  0  0

Tags: Audits Business Intelligence CASP+ CCSP CISA Clearance Cloud Compliance Computer Science FedRAMP FISMA NIST NIST 800-53 POA&M Risk management RMF Security assessment Security Impact Analysis System Security Plan

Perks/benefits: Flex vacation Health care

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.