Skip to main content

This job has expired

Sr. ISSO

Employer
Apex Systems, Inc.
Location
Oxon Hill, MD
Closing date
Dec 4, 2021

View more

If interested please send an updated resume Sara Valle at svalle@ Senior ISSO Location: On-site in DC Clearance: Secret Responsible for implementing and applying technologies, processes, and practices designed to protect networks, devices, programs, and data from malicious attack, damage, or unauthorized access. Maintains network device and information security incident, damage and threat assessment programs. Investigates network device and information security incidents to determine extent of compromise to national security information and automated information systems. May provide intrusion support to high technology investigations in the form of network assessments. Researches and maintains proficiency in tools, techniques, countermeasures, and trends in computer and network vulnerabilities, data hiding and network and device security and encryption. Performs duties in support of in-house and external customers. Designs, develops or recommends integrated system solutions ensuring proprietary/confidential data and systems are protected in accordance with mandated standards. Participates with the client in the strategic design process to translate security and business requirements into technical designs. Configures and validates secure systems, tests security products/systems to detect computer and information security weakness. Generates security architecture documentation. Provides critical written and verbal analyses of previously generated security architecture documentation and vulnerability and risk assessments. Designs and implements plans of action and milestones to remediate findings from vulnerability and risk assessments. Provides information assurance for digital information, ensuring its confidentiality, integrity, and availability. Responsibilities include the granting of authorization to operate IT systems at acceptable levels of risk, monitoring and testing of IT systems for vulnerabilities and indicia of compromise, incident response and remediation, the development of appropriate policy, relevant user security awareness and training, and compliance with applicable government and other external standards. What You'll Get to Do: The ISSO shall provide support to the designated Information System Security Officers (ISSO) to ensure customer systems maintain their Authority to Operate (ATO) with a security posture in accordance with DHS 4300A and NIST SP guidance. This support shall include providing IT security assessment and IT security audit functions to ensure FISMA compliance, support in developing and maintaining documentation in support of Certification & Accreditation (C&A) as required by the Federal Information Security Management Act (FISMA); ensuring all C&A and system security documentation is kept up to date; and ensuring systems meet all security requirements mandated by DHS 4300A and DHS Management Directives. More About the Role: Prepare all reports and required deliverables, attend client and staff meetings Train more junior members of the staff in new technologies, current tools (XACTA) and FISMA, DHS 4300, NIST 800 and FIPS requirements Follow the Information Systems Security Officer (ISSO) Guide, V10, when developing, updating, or reviewing required security artifacts in the Xacta Information Assurance Manager. Ensure proper access controls are implemented for both system access and physical access to data processing facilities Create, update, and assess compliance of system Authority to Operate (ATO) packages Provide information security expertise to system development teams throughout the System Engineering Lifecycle process Ensure Plan of Action & Milestone (POA&M) reports are maintained and that security vulnerabilities are tracked and remediated Implement and apply technologies, processes, and practices designed to protect networks, devices, programs, and data from malicious attack, damage, or unauthorized access. Maintain network device and information security incident, damage and threat assessment programs Investigate network device and information security incidents to determine extent of compromise to national security information and automated information systems Research and maintain proficiency in tools, techniques, countermeasures, and trends in computer and network vulnerabilities, data hiding and network and device security and encryption Design, develop, or recommend integrated system solutions ensuring proprietary/confidential data and systems are protected in accordance with mandated standards Configure and validate secure systems, tests security products/systems to detect computer and information security weakness Generate security architecture documentation and provide critical written and verbal analyses of previously generated security architecture documentation and vulnerability and risk assessments Design and implement plans of action and milestones to remediate findings from vulnerability and risk assessments Provide information assurance for digital information, ensuring its confidentiality, integrity, and availability Grant of authorization to operate IT systems at acceptable levels of risk, monitoring and testing of IT systems for vulnerabilities and indicia of compromise, incident response and remediation, the development of appropriate policy, relevant user security awareness and training, and compliance with applicable government and other external standards You'll Bring These Qualifications: Ability to obtain DOD security clearance DHS EOD suitability or Current DHS EOD preferred MS/MA + 10 years of applicable experience or BS/BA + 16 years of applicable experience At least five years of experience working with FISMA Demonstrated expertise in SELC, Information Security processes, audits, tools, implementation, FISMA, NIST, IT security Knowledge of information security best practices, Enterprise Architecture, DHS experience Experience with Xacta IA manager These Qualifications Would be Nice to Have: CISSP certification CAP - Certified Authorization Professional Previous DHS or DoD experience EEO EmployerApex Systems is an equal opportunity employer. We do not discriminate or allow discrimination on the basis of race, color, religion, creed, sex (including pregnancy, childbirth, breastfeeding, or related medical conditions), age, sexual orientation, gender identity, national origin, ancestry, citizenship, genetic information, registered domestic partner status, marital status, disability, status as a crime victim, protected veteran status, political affiliation, union membership, or any other characteristic protected by law. Apex will consider qualified applicants with criminal histories in a manner consistent with the requirements of applicable law. If you have visited our website in search of information on employment opportunities or to apply for a position, and you require an accommodation in using our website for a search or application, please contact our Employee Services Department at employeeservices@ or 844-463-6178.VEVRAA Federal ContractorWe request Priority Protected Veteran & Disabled Referrals for all of our locations within the state.We are an equal opportunity employer. We evaluate qualified applicants without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, veteran status, or any other protected characteristic. The EEO is the Law poster is available here.PDN-9500facf-0e70-48b3-99c6-88fedeaed236

Get job alerts

Create a job alert and receive personalized job recommendations straight to your inbox.

Create alert