Please scroll down, To apply

Information System Security Officer (ISSO) with Security Clearance

hiring now
New job

IPTA

2024-09-20 22:45:28

Job location Washington, District of Columbia, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Information System Security Officer (ISSO) National Military Command Center, Pentagon IPTA's Technology Solutions Team is passionate about providing our customers with technical solutions that satisfy their business needs. Through collaborative interactions with customers, team members, subject matter experts (SMEs), technical leaders, and partners we design practical solutions that solve real problems for major government and business organizations. As a member of our Technology Solutions group, you will work with a team of technologists focused on delivering innovative business solutions using emerging technologies through proven successful methods. Our Team: We are looking for talented people who are enthusiastic about applying technology to deliver innovative outcomes with "fierce determination, fearless integrity, and passionate service." Our belief is that our people are the key to success. By encouraging and enabling continued learning, our team members grow to achieve their personal career goals. We are looking for: Smart people with a passion for technology Ability to solve challenging business problems Self-directed professionals Hunger to continually learn and grow Primary Responsibilities: Must be able to work in a constantly changing regulatory environment with short, mid, and long term timelines for remediating any non-compliance Must be able to work well within a team environment and able to adapt quickly to change Identify key stakeholders in A&A efforts and ensure system documentation reflects current system security configurations to include hardware and software components, data flow, interconnections, and ports, protocols, and services, etc. Maintain cybersecurity procedures and processes as assigned Able to analyze, interpret, and apply Federal cybersecurity guidance to customer needs Communicate the security posture of systems through designated reporting mechanism Assist in preparation and review documentation to include System Security Plans (SSPs), Risk Assessment Reports (RAR), and other Assessment & Authorization (A&A) artifacts Assist in the research and address information security issues as required, and develop and maintain the Plan of Action and Milestones (POA&M) and support remediation activities Develop and advise development of Assessment and Authorization (A&A) artifacts and security documentation to include, but not limited to System Security Plans (SSP), Plan of Action and Milestone (POAM), Contingency Plan, Incident Response Plan, Configuration Management Plan Assist with pre-assessment preparation Perform Risk Management Framework (RMF) activities to achieve Authority to Operate (ATO) Perform continuous monitoring of security controls to ensure that they are implemented correctly, operating as intended, and producing the desired outcome with respect to meeting the cybersecurity requirements for assigned IT systems Advise system owners on all matters, technical and otherwise, involving the security of assigned IT systems. Strong verbal and written skills required providing management status reports and document system changes Analyze problems and provide focused solutions to effectively communicate information to various audiences verbally and through written communications Qualifications: Bachelor's degree or equivalent work experience and certifications Active Security Clearance Current DoD 8570 baseline certification for IAT II (one of the following: GSEC, Security+, SCNP and SSCP certifications) 5+ years of Cyber Security experience 2 Years of IT experience (Networking/System Administration) Sec+ certification Working knowledge of security system controls, policies, technical security safeguards, and operational security measures Familiarity with DoD STIG process Excellent verbal and written communication skills Executing the security assessment and authorization (or ATO) process with independent assessors Executing Continuous Monitoring and maintaining the security posture of IT systems day to day Must have familiarity with eMASS and XACTA Position is based onsite IPTA, LLC is an Equal Opportunity/Affirmative Action employer. We are committed to providing equal employment opportunity to all qualified employees and applicants for employment. The Company does not discriminate in employment opportunities or practices on the basis of race, color, religion, sex, sexual orientation, national origin, age, physical disability, mental disability, medical condition, status as a veteran or disabled veteran or any other characteristic protected by law. We base all employment decisions, including recruitment, selection, training, compensation, benefits, discipline, promotions, transfers, lay-offs, returns from lay-off, terminations, and social and recreational programs on the principles of equal employment opportunity. Our employees have diverse backgrounds, skills, and ideas that collectively contribute to a rich working environment and greater opportunity for innovation.

Inform a friend!

<!– job description page –>
Top