05 Apr
Senior Information System Security Officer (ISSO) - Top Secret Cleared
District of Columbia, Washington , 20001 Washington USA

Vacancy expired!

Job Description

The candidate will ensure that security requirements for information systems meet FISMA requirements. The candidate will be responsible for:

  • Developing and updating security authorization packages in accordance with the client’s requirement and compliant with FISMA. Core documents that the candidate will be responsible for are the System Security Plan, Risk Assessment Report, Security Assessment Plan and Report, Contingency Plan, Incident Response Plan, Standard Operating Procedures, Plan of Actions and Milestones, Remediation Plans, Configuration Management Plan, etc.
  • Develop and maintain the Plan of Action and Milestones and support remediation activities.
  • Validate that protective measures for physical security are in place to support the systems security requirements.
  • Maintaining an inventory of hardware and software for the information system.
  • Developing, coordinating, testing and training on Contingency Plans and Incident Response Plans.
  • Perform risk analyses to determine cost-effective and essential safeguards.
  • Support Incident Response and Contingency activities.
  • Able to perform security control assessment in using NIST 800-53A guidance.
  • Conduct Independent scans of the application, network, and database (where required).
  • Provide continuous monitoring to enforce client security policy and procedures and create processes that will provide oversight into the following activities for the system owner.
  • Coordinate with multiple stakeholders in order to complete mandatory agency data calls in a timely manner.

Functional Responsibilities:

The ISSO should be intimately familiar with some aspects of the following:

  • Federal Government Information Assurance policies and regulations to include OMB requirements, FISMA, and NIST 800 series.
  • OMB A-123 circular; OMB A-130 circular; FIPS 140, 199, 200, 201; NIST SP 800-18, 37 Revision 1, 39, 53 Revisions 3 and 4, 53A Revision 1, 60 Volumes 1 and 2, 800-64 Revision 2, 137, 144, 147; CNSS 1253 and risk management methodologies.
  • Networks, network protocols, routers, and switches and how they interact with automated vulnerability assessment tools, open source vulnerability assessment tools and techniques used for evaluating security controls on Windows, Linux, and Unix operating systems, networking devices, databases and web servers.
  • Developing custom assessment scripts.
  • Wireless LAN vulnerability assessments, including IEEE 802.11 standards.
  • Unix/Linux, Windows, and Macintosh.
  • Network Security Architecture.

Qualifications

  • Active Top Secretrequired
  • Minimum of 3-5 years of relevant experience in functional responsibility
  • Minimum Education: Bachelor’s Degree
  • Has demonstrated experience in administrating BSD/UNIX, Windows, Windows NT, LINUX, or open systems-compliant systems
  • Thorough understanding and knowledge of FISMA and SA&A process
  • Understanding and experience with CSAM is a PLUS
  • Experience with NIST publications, OMB circulars, and memoranda, and CNSS publications and their requirements and impact on system security
  • Fedramp and Cloud (Azure, AWS) experience preferred

Additionally, individuals must demonstrate proficiency in the following areas:

  • Proficiency in writing technical analysis reports
  • Strong written and oral communication skills
  • Critical thinking
  • Strategy development
  • Balancing security requirements with mission needs
  • Good judgment and business acumen
  • Relationship management
  • Project management (ability to track detailed tasks and ensure timely delivery)
  • Ability to work quickly, efficiently and accurately in a dynamic and fluid environment

Additional Information

  • All offers are contingent upon proof of full vaccination against COVID-19 or successful accommodation for an exemption.
  • All your information will be kept confidential according to EEO guidelines.
  • MindPoint is committed to maintaining a diverse environment. All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law.

Vacancy expired!


Related jobs

Report job