Please scroll down, To apply

Information Systems Security Officer (ISSO)- Top Secret Clearanc with Security Clearance

hiring now
New job

Zachary Piper Solutions, LLC

2024-09-21 14:36:23

salary: 130000.00 US Dollar . USD Annual

Job location Washington, District of Columbia, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Zachary Piper Solutions is seeking an Information System Security Officer (ISSO)/ Information Assurance, to support a government consulting firm in Washington, D.C for a 100% on-site opportunity. The ISSO is responsible for ensuring the security and compliance of the customer's critical systems. Responsibilities of the ISSO: Establish and maintain Configuration Management of documentation
ID, assess, and document threats to designated systems
Conduct cybersecurity tests
Create, maintain, and train disaster recovery and incident response plans
Contribute to schedule development
Contribute to metric collection
Contribute to process development within the functional area and where the functional area connects to other operational processes.
Qualifications of the ISSO: 5-10 years of experience as an ISSO and working in information security, compliance, and experience working with government projects
Strong background in cyber-security
Demonstrated on-the-job knowledge and experience with reviewing security concepts of operations, systems security plans, security control assessments, contingency plans, configuration management plans, incident response plans, vulnerability scanning, and/or vulnerability management plans.
2+ years of experience with one or more of the following: ICD-503, JSIG, RMF, NIST, FIPS, CNSSI 1253, Nessus, A&A.
Bachelor's Degree
Active Top Secret Clearance required
Compensation for the ISSO: Salary range: $100,000-$130,000 depending on experience
Full Benefits: Cigna Medical, Dental, Vision, 401K, etc.

Inform a friend!

<!– job description page –>
Top