Senior Information System Security Officer (ISSO)

Fairfax, VA

MindPoint Group

Since 2009, MindPoint Group has helped private and public sector organizations identify and defend against cybersecurity threats, close security gaps, achieve compliance, and manage risk. MindPoint Group is dedicated to working as a trusted...

View all jobs at MindPoint Group

Apply now Apply later

Tyto Athene is searching for a Senior Information System Security Officer (ISSO) to support our law enforcement customer in Merrifield, VA. This role is responsible for researching, generating, and validating security controls that support the customers’ Risk Management Framework (RMF) and ICD 503 Security Accreditation. Responsibilities include defining, creating, and maintaining Systems Security Plans (SSP) to support Accreditation and Authorization (A&A) reviews and coordinating with customer security organizations as part of a delivery pipeline to achieve Authority to Operate (ATO). Additionally, ISSOs review systems to identify potential security weaknesses, recommend improvements to amend vulnerabilities, and assist with implementing changes and documenting upgrades.

Responsibilities:

  • Developing and updating security authorization packages in accordance with the client’s requirement and compliant with FISMA. Core documents that you will be responsible for are the System Security Plan (SSP), Risk Assessment Report, Security Assessment Plan and Report, Contingency Plan, Incident Response Plan (IRP), Standard Operating Procedures (SOP), Plan of Actions and Milestones (POA&M), Remediation Plans, Configuration Management Plan (CMP), etc.
  • Validate that protective measures for physical security are in place to support the system's security requirements
  • Maintain an inventory of hardware and software for the information system
  • Develop, coordinate, test, and train staff on Contingency Plans and Incident Response Plans
  • Manage emerging and defined risks associated with the administration and use of assigned information systems
  • Coordinate with the client's Cybersecurity Unit to achieve and maintain the information systems' compliance and authorization to operate (ATO)
  • Perform risk analyses to determine cost-effective and essential safeguards
  • Support Incident Response and Contingency activities
  • Able to perform security control assessment using NIST 800-53A publication as well as OMB A-130 and OMB A-123 circulars
  • Conduct Independent scans of the application, network, and database (where required)
  • Provide continuous monitoring to enforce client security policy and procedures and create processes that will provide oversight into the following activities for the system owner
  • Coordinate with multiple stakeholders to complete mandatory agency data calls in a timely manner

Required:

  • Bachelor’s Degree or equivalent combination of formal education and experience. Bachelor's Degree may be substituted for 8 additional years of relevant experience.
  • Minimum of 10 years of general experience and 8 years of relevant functional experience as an ISSO or Security Analyst
  • Familiarity with program security responsibilities to include, but not limited to the NIST RMF, audit log reviews, system monitoring, SPAA processes, FISMA requirements, vulnerability & compliance scanning, continuous monitoring activities, security testing and evaluation, and security policies.
  • Demonstrated an understanding of system administration in understanding permissions, event monitoring, and logging.
  • Thorough understanding and knowledge of FISMA and SA&A process
  • Proficiency in writing technical analysis reports
  • Strong written and oral communication skills
  • Project management (ability to track detailed tasks and ensure timely delivery)
  • Good business acumen
  • Relationship management
  • Ability to work quickly, efficiently and accurately in a dynamic and fluid environment

Desired:

  • FedRAMP and Cloud (Azure, AWS) experience preferred
  • Understanding and experience with CSAM is a PLUS
  • Knowledge of DISA STIGS, CIS Benchmarks
  • Experience using or interpreting Nessus scans
  • Strategy development
  • Balancing security requirements with mission needs

Clearance: Secret Clearance required

Location: Merrifield, VA

Compensation:

  • Compensation is unique to each candidate and relative to the skills and experience they bring to the position. The salary range for this position is typically 125K-155K. This does not guarantee a specific salary as compensation is based upon multiple factors such as education, experience, certifications, and other requirements, and may fall outside of the above-stated range.

Benefits:

  • Highlights of our benefits include Health/Dental/Vision, 401(k) match, Flexible Time Off, STD/LTD/Life Insurance, Referral Bonuses, professional development reimbursement, and maternity/paternity leave

Additional Information:

Tyto Athene is a trusted leader in IT services and solutions, delivering mission-focused digital transformation that drives measurable success. Our expertise spans four core technology domains—Network Modernization, Hybrid Cloud, Cybersecurity, and Enterprise IT—empowering our clients with cutting-edge solutions tailored to their evolving needs. With over 50 years of experience, Tyto Athene proudly support Defense, Intelligence, Space, National Security, Civilian, Health, and Public Safety clients across the United States and worldwide.

At Tyto Athene, we believe that success starts with our people. We foster a collaborative, innovative, and mission-driven environment where every team member plays a critical role in shaping the future of technology. Are you ready to join #TeamTyto?

Tyto Athene is an Equal Opportunity Employer and fully complies with all EEOC regulations. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, pregnancy, sexual orientation, gender identity, age, national origin, disability, status as a protected veteran, or any other protected characteristic.

Apply now Apply later

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: AWS Azure Clearance Clearance Required Cloud Compliance DISA FedRAMP FISMA ICD 503 Incident response Monitoring Nessus NIST POA&M Risk assessment Risk Assessment Report Risk management RMF Security assessment STIGs Strategy System Security Plan Vulnerabilities

Perks/benefits: 401(k) matching Career development Flex vacation Health care Insurance Parental leave

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.