Skip to main content

This job has expired

ISSO

Employer
Telos Corporation
Location
Bethesda, MD
Closing date
Sep 19, 2020

View more

The most security-conscious organizations trust Telos Corporation to protect their vital IT assets. The reputation of our company rests on the quality of our solution and the integrity of our people. Explore what you can bring to our solutions in information assurance, secure networks, secure enterprise messaging, and identity management. Be a part of the Telos culture and see what sets us apart! Telos offers an excellent compensation package with benefits that include generous paid time off, medical, dental, vision, tuition reimbursement, and 401k. Our employees enjoy more than just a great work environment! This position is to perform Risk Management Framework/Information Systems Security Officer (ISSO) A&A activities in support of enterprise systems and applications. The candidate will be responsible for supporting government clients in application and system security deployment, security configuration and troubleshooting. The candidate will be required to apply domain knowledge and collaborate with team leads and clients to translate functional needs into technical security solutions appropriately. The candidate will have the opportunity to interface with Risk Management Framework and other Cybersecurity practitioners including the Authorizing Official, Information System Security Officers, System Owners and Engineers to assist with the development of the Security Authorization documentation packages. This position will be based in Bethesda, MD. Responsibilities: The Information Systems Security Officer (ISSO) will support enterprise Risk Management Framework A&A activities and document findings in an Xacta RMF project. Learn and become familiar with the Xacta IA Manager Software Suite. The candidate will produce Xacta application suite Body of Evidence consistent local, NIST, FISMA and other higher-level governance. eg: Security Assessment Report (SAR), Risk Assessment Report (RAR), specific POA&M portions, vulnerability reports. The candidate will be required to conduct walkthroughs of the Xacta application suite to collect required artifacts in support of the initial NIST RMF A&A and subsequent continuous monitoring findings. The candidate will be responsible for the performance of security control assessment planning and execution in compliance with client policies and procedures with minimal supervision. The candidate will document initial Xacta application suite security baseline in a NIST RMF A&A project and maintain technical security and RMF continuous monitoring requirements. The successful candidate will have had prior experience working with a wide variety of technologies, be well versed in the current state of Information Security and be able to interpret requirements of relevant governing bodies (NIST, OMB, GAO, etc.). Interact daily in person, via email and in phone conversations with an enterprise user base to provide support to government Xacta IA Manager Software Users. Perform other administrative and support functions as needed. Work cooperatively with other Telos Corporation and Telos Identity Management employees, government agencies and other industry partners. Job Requirements: Current TS Clearance with Sensitive Compartmented Information (SCI) and Full Scope Polygraph. Bachelors Degree in IT/Computer Science/Cyber Security, or the equivalent combination of education, professional training or work experience (6 years). 8 years of relevant experience. Board certified in relevant security programs (eg, CISSP, CISM, CISA, CEH, NCSF, CAP, etc.). Experience using a combination of IA and IT related skills, but the emphasis for this ISSO role weights the position much higher on the I/RMF side versus IT/Systems. Integration. Experience in a role or implementer within the Risk Management Framework Assess and Authorize (A&A) process is a must. Applies experience with compliance and vulnerability scanning tools (XACTA, RedSeal, Nessus, Splunk, McAfee ePO, and/or other vulnerability scanners). Applies experience with RMF, CNSSI 1253, NIST SP 800-53, and NISPOM. Applies experience with Security Technical Implementation Guides (STIGs) and Security Content Automation Protocol (SCAP) Compliance Checker (SCC). Applies knowledge of Information Assurance Vulnerability Alerts (IAVAs). Research, develop, test and review an organizations information security in order to protect information from unauthorized access. Inform users about security measures, explain potential threats, install software, implement security measures and monitor networks. Responsible for gathering information necessary to maintain and establish functioning exterior barriers, such as firewalls and other security measures. Define, create, and maintain documentation for assessment and authorization of each information system in accordance with Government requirements. Assess impacts of system modifications and technological advances. Review systems in order to identify potential security weaknesses, recommend improvements to amend vulnerabilities, implement changes, and document upgrades. Use analytical skills to troubleshoot and prioritize needs, requirements, and other issues. Establish and enforce security policies to protect the organizations infrastructure, networks, and data. Evaluate the effectiveness of existing security measures, such as firewalls, password policies, and intrusion detection systems. Minimize risk of damage from security breaches by putting business continuity or disaster recovery plans in place. The successful candidate must meet eligibility requirements to access sensitive information, which requires US citizenship. Telos maintains a drug-free workplace and will conduct drug testing on all applicants who have accepted an offer of employment. Telos Corporation participates in the E-Verify program. Therefore, any employment with Telos will also be contingent upon confirmation from the Social Security Administration (SSA) and/or the Department of Homeland Security (DHS) of your authorization to work in the United States. Telos offers excellent compensation packages including salary commensurate with experience and benefits to meet your needs for today and the future. Telos and its subsidiaries are an Affirmative Action/Equal Opportunity Employer encouraging women, minorities, individuals with disabilities, and veterans to apply.

Get job alerts

Create a job alert and receive personalized job recommendations straight to your inbox.

Create alert