Please scroll down, To apply

Information System Security Officer (ISSO) with Security Clearance

hiring now

Dark Wolf Solutions

2024-10-05 08:46:28

Job location San Antonio, Texas, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Dark Wolf Solutions is seeking an Information Security Support Officer (ISSO) to support a collaborative team to develop, manage, and maintain information system security Assessment and Authorization (A&A) packages. This could include supporting the planning, executing, and monitoring of the seven step RMF process for our customers. This role is essential in providing significant impacts to the program, helping teams navigate the cATO and deployment processes efficiently while maintaining high standards of security and compliance. This position will be based out of San Antonio, TX with hybrid/remote opportunities. Additional responsibilities include: Creating, managing, and maintaining A&A packages to include System Security Plans (SSP)s, Security Control Traceability Matrices (SCTMs), Plans of Action and Milestones (POA&Ms), and other artifacts. Supporting the entry and maintenance of data into information system security systems of record, such as eMASS. Overseeing the continuous Authorization to Operate (cATO) assessment process for multiple applications and aligning with DoD DevSecOps Fundamentals Playbook. Ensuring applications going into production minimize risk and comply with program policies and requirements. Assessing and mitigating risks associated with the deployment and operation of applications in cloud environments, to include pipeline control gate vulnerability tools Driving cybersecurity activities through all aspects of the systems' lifecycle from planning, development, and deployment while ensuring proper hardening and security analysis is enforced to protect the CIA of the environment. Familiar with briefing SCAs/AOs to provide weekly updates on the Cyber posture of the information system. Manage and implement the Continuous Monitoring Plan, consisting of Quarterly reviews of controls, ACAS vulnerability scans, and Penetration Test Reports. POA&M development to compile and track system vulnerabilities, mitigation efforts, remediation and closures; ability to provide fix actions and compensating controls. Performs POA&M maintenance to include reviews and stakeholder briefings, as necessary. Required Qualifications: 5 - 10+ years of relevant Cyber experience Cloud Platform experience with at least one service offering from AWS, Azure, or Google GCP Experience as an RMF Engineer, ISSO, and/or information assurance engineer Hands-on eMASS experience completing full system lifecycle activities Experience with Air Force risk management policies/procedures, to include, DODI 8510.01, AFI 17-101, Fast Track ATO Handbook & AF Continuous ATO Playbook Experience evaluating information security compliance against STIGsAbility to clearly articulate ideas for executive level consumption Ability to use prior experience and knowledge to address new situations; especially during interactions with clients B.A. or B.S. Information Security, Computer Science or related discipline; or in lieu of degree, 3 years of equivalent industry experience US Citizenship and have the ability to obtain a Secret security clearance Desired Qualifications: Knowledgeable with DoD DevSecOps Fundamentals Playbook Experience with DoD Fast Track ATO Handbook & Air Force Continuous ATO Playbook methodologies The estimated salary range for this position is $135,000.00 - $170,00.00 commensurate on experience and technical skillset. We are proud to be an EEO/AA employer Minorities/Women/Veterans/Disabled and other protected categories. In compliance with federal law, all persons hired will be required to verify identity and eligibility to work in the United States and to complete the required employment eligibility verification form upon hire.

Inform a friend!

<!– job description page –>
Top