Please scroll down, To apply

Information Systems Security Manager (ISSM) with Security Clearance

hiring now
New job

T-Rex Solutions LLC 109000.00 US Dollar . USD Per annum

2024-09-21 02:39:00

Job location Washington, District of Columbia, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

T-Rex Solutions is seeking a qualified Information Systems Security Manager (ISSM) to support our DHS customer. This position will typically be located in either Colorado Springs, CO, Stennis, MS, Chandler, AZ, National Capitol Region (NCR) or Remote where applicable. Candidates who meet the minimum qualifications, appropriate clearance level, and are geographically aligned (or the ability to relocate) will be considered first. Responsibilities: Support the DevSecOps team in implementing Cyber Security requirements to achieve and maintain an ATO Interpret OS, web server, and database scans to facilitate resolving security findings Ensure systems are scanned, patched, and compliant with DHS Troubleshoot Windows and RHEL security policies Support with configurations including Splunk log forwarding, registering systems, reporting and manage findings Assess systems to determine applicable IA controls based on design, architecture, and data Maintain Ongoing Authorization tools, including the Trigger and Accountability Log, Audit Log Review Tracker, and Control Allocation Table Attend risk management and system meetings to provide status updates and take action items Interpret OS and system scans to facilitate remediations Ensure systems are scanned, secured and not quarantined. Troubleshoot Windows and RHEL security policies Support with configurations including Splunk log forwarding, registering systems, reporting and manage findings Assess systems to determine applicable IA controls based on design, architecture, and data Perform other duties as required Requirements: Seven (7) years of ISSM experience, minimum five (5) years of technical experience Solid understanding of DHS MD 4300A Sensitive Systems Policy and NIST SP 800-53 Experience documenting and maintaining systems running in AWS GovCloud (DHS preferred) Ability to work independently to create and update Security Plans, Contingency Plans, and other security documents Support the DevSecOps team in implementing Cyber Security requirements to achieve and maintain an ATO Solid understanding in DHS Cyber policies and requirements Experience accrediting and maintain systems running in multi-cloud environments Have effective verbal and non-verbal communication with peers and clients Ability to work in an open team environment CISSP certification Active Top Secret Security Clearance T-Rex Overview Established in 1999, T-Rex Solutions, LLC is a proven mid-tier business providing data-centric mission services to the Federal government as it increasingly tries to secure and leverage the power of data. We design, integrate, secure, and deploy advanced technical solutions for our customers so they can efficiently fulfill their critical objectives. T-Rex offers both IT and professional services to numerous Federal agencies and is a leader in providing high quality and innovative solutions in the areas of Cloud and Infrastructure Services, Cyber Security, and Big Data Engineering. T-Rex is constantly seeking qualified people to join our growing team. We have built a broad client base through our devotion to delivering quality products and customer service, and to do that we need quality individuals. But more than that, we at T-Rex are committed to creating a culture that supports the development of every employee's personal and professional lives. T-Rex has made a commitment to maintain the status of an industry leader in compensation packages and benefits which includes competitive salaries, performance bonuses, training and educational reimbursement, Transamerica 401(k) and Cigna healthcare benefits. T-Rex is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, sex (including pregnancy, gender identity, and sexual orientation), parental status, national origin, age, disability, family medical history or genetic information, political affiliation, military service, or other non-merit based factors. As part of our overall strategy and commitment to maintaining a safe and healthy workplace, and in accordance with applicable regulations, employees of T-Rex must be fully vaccinated against COVID-19 if required by customer or client policies or federal mandates as a condition of employment, subject to reasonable accommodation and other requirements under applicable federal, state, and local law. If required by the customer, the selected individual will have to submit documentation of proof of vaccination before starting employment with T-Rex or have an approved exemption prior to the start of employment. In compliance with pay transparency guidelines, the annual base salary range for this position is $90,000 - $109,000. Please note that the salary information is a general guideline only. T-Rex considers factors such as (but not limited to) scope and responsibilities of the position, candidate's work experience, education/training, key skills, internal peer equity, as well as market and business considerations when extending an offer.

Inform a friend!

<!– job description page –>
Top