Skip to main content

This job has expired

Information Systems Security Officer 3 (DOD)

Employer
Apex Systems
Location
Baltimore, MD
Closing date
Jan 25, 2021
Apex Systems Inc., is immediately seeking an Information Systems Security Officer (ISSO 3) who is a self-starter, highly organized, has a strong drive for quality, and eagerness to learngrow. This position will support one of our highly-regarded clients in the government arena, and offer a strong upside for growth within the organization. The qualified applicant will have worked in secured federal government facilities in the past, have a strong understandingbackground in ICD 503 (RMF)JSIGDAAPMJAFAN, and have past experience in an ISSM or ISSO role. Client Enterprise Government Integrator Location Linthicum, MD Compensation Competitive based on years of relevant experience education Clearance Able to maintain an DOD Secret clearance Description of Work Designs, tests, and implements state-of-the-art secure operating systems, networks, and database products Conducts risk assessment and provides recommendations for application design Participate in a wide range of security issues including architectures, firewalls, electronic data traffic, and network access Uses encryption technology, penetration and vulnerability analysis of various security technologies, and information technology security research and may prepare security reports to regulatory agencies Ensures systems are operated, maintained, and disposed of in accordance with internal security policies and practices outlined in the security plan Ensures that all users have the requisite security clearances, authorization, and need-to-know, and are aware of their security responsibilities before granting access Ensures configuration management (CM) for security-relevant IS software, hardware, and firmware is maintained and documented Ensures all information system security-related documentation is current and accessible to properly authorized individuals Maintains records, outlining required patchessystem upgrades that have been accomplished throughout the information system's life cycle Ensures that all systemsnetwork are compliant and in scope of current accreditation Evaluates proposed changes or additions to the information system, and advises the Information Systems Security Manager (ISSM) of their security relevance Create and maintain Plan of Action and Milestones (POAM) or Risk AcceptanceAcknowledgement Letters (RALS) Assist with security education Conduct training sessions Participate in internal external security auditsinspections Directs program system administrators on security matters Performs weekly audits as directed by the Information Systems Security Manager (ISSM) Basic Qualifications Active DOD Secret clearance Bachelor's Degree with 5+ years of experience or 9+ years of relevant work experience in lieu of degree. Degree must be in a Computer Sciences, Cybersecurity, Management Information Systems, or related field. DOD 8570 Compliant Must have one of the following Security+CE, CISSP, CCNA, CISM, CAP 3-5 years of past experience in an ISSMISSO role or similar joint responsibilities Experience with SCIFSAPFSecured environments Knowledge of NISPOM information system requirements, particularly chapter 8 MCITPMCSA 20122016 NISTRMFNISPOMJAFANDCID 63 knowledge RMF is the focus. ICD 503 (RMF), DAAPM OR JSIG, and JAFAN knowledgeable Knowledge of and experience with Defense Security Service ODAA processes and procedures Windows environment experience and the ability to develop and implement IS certification test(s) and conduct ongoing periodic reviews Preferred Qualifications Hands on experience with vulnerability scanning tools (ie. NessSecurity Center) ExperienceKnowledge of Splunk or other SIEM (Security Information and Event Management) products Knowledge of Windows security group policy and Cisco networking Involvement in security auditsinspections Familiarity with DISA Security Implementation Guides (STIGs) Background of understanding of System Security Plans (SSP) EEO Employer Apex Systems is an equal opportunity employer. We do not discriminate or allow discrimination on the basis of race, color, religion, creed, sex (including pregnancy, childbirth, breastfeeding, or related medical conditions), age, sexual orientation, gender identity, national origin, ancestry, citizenship, genetic information, registered domestic partner status, marital status, disability, status as a crime victim, protected veteran status, political affiliation, union membership, or any other characteristic protected by law. Apex will consider qualified applicants with criminal histories in a manner consistent with the requirements of applicable law. If you have visited our website in search of information on employment opportunities or to apply for a position, and you require an accommodation in using our website for a search or application, please contact our Employee Services Department at or .

Get job alerts

Create a job alert and receive personalized job recommendations straight to your inbox.

Create alert