Please scroll down, To apply

Information Systems Security Officer with Security Clearance

hiring now
New job

RealmOne

2024-10-03 23:43:53

Job location Aberdeen, Maryland, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

We're seeking Information Systems Security Officers who will be responsible for ensuring compliance with the ISSO Roles and Responsibilities as laid out in agency directives, instructions, and memos. This program will maximize the effectiveness and efficiency of our country's most important missions both at home and abroad. If you are ready to support a high-performing team that truly makes a difference, then come join us! Job Description: Essential Duties and Responsibilities: Maintains operational security posture to ensure information systems (IS), security policies, standards, and procedures are established and followed Performs vulnerability/risk assessment analysis to support Assessment & Authorization (A&A) Review and analyze system audit logs to identify anomalous activity and potential threats to network resources Conducting vulnerability scans and recognizing vulnerabilities in security systems Ensure that cybersecurity-enabled products or other compensating security control technologies reduce identified risk to acceptable security levels Apply a full range of Cybersecurity policies, principles, and techniques to maintain the security integrity of information systems processing classified information Perform security reviews and identify security gaps in security architecture resulting in recommendations for inclusion in the risk Work with government customers to support computer security incidents and vulnerability compliance Input and maintain system documentation into government record-keeping systems like as eMASS Provide Configuration Management for security-relevant information system software, hardware, and firmware Skilled in configuration and security hardening of MS Windows and RHEL based systems The Information Systems Security Officer shall possess the following capabilities: Requirements: Must Have: Advanced written and verbal communication skills Skilled in configuration and security hardening of Software Assurance Scanning Products (i.e SonarQube) Ability to perform risk analysis whenever an application or system undergoes a major change Ability to provide input to the Risk Management Framework process activities and related documentation Capable to perform tasks delegated by the ISSM in support of various information assurance /cybersecurity programs such as security authorization activities in compliance with Risk Management Framework (RMF) policies and procedures including System Security Plans (SSPs), Risk Assessment Reports, A&A packages, and Security Controls Traceability Matrix (SCTM) Preferred: Experience with effective policy, instruction, and development for Federal or DoD Information Security Programs Experience with performing Security Control Assessment in compliance with NIST SP 800- 37, NIST SP 800-53, NIST SP 800-53A, and other NIST 800 guides Experience with risk analysis and assessment determinations Experience with eMASS Qualifications: 10+ years of relevant work experience A minimum of 5 years of experience as an IA/Security Specialist and OMB Information Security directives/policy compliance At least 5 years of direct experience and in-depth working knowledge of FISMA and NIST Information Security Guides Bachelor's degree required, prefer to be in Engineering, Computer Science, or related field. Additional years of experience can be used in lieu of degree Certifications Required: Must hold active Security+, CISSP, CISA, or equivalent certifications (DoD 8570 IAM 2 equivalent or DoD 8140) Position requires active Security Clearance with appropriate Polygraph

Inform a friend!

<!– job description page –>
Top