Search jobs > Washington, DC > Information system security

Information Systems Security Officers

ARK solutions
Washington, DC
Full-time

Position : Information Systems Security Officers

Location : Washington, DC

Duration : 36 Months and possibility of extension

Description :

Day-to-day Responsibilities :

  • Serve as the principal advisor to the information system owner (SO), ISSM, CISO on all matters (technical and otherwise) involving the security of assigned information systems.
  • Maintain detailed knowledge and expertise required to manage the security aspects of assigned information systems.
  • Ensure that the appropriate operational cybersecurity posture is maintained for assigned CAO systems to provide confidentiality, integrity, and availability of information systems.

For each system assigned to an ISSO, the ISSO will be responsible to complete and keep updated the following security documentation :

  • Security Impact Analysis
  • Information Sensitivity Security Assessment
  • System Security Plan (SSP)
  • Plan of Action and Milestones (POA&M)
  • Information Technology Risk Acceptances
  • Configuration Management Plan
  • Supply Chain Risk Management Plan
  • Interconnection Security Agreements
  • Memorandums of Understanding
  • Information Data Exchange Agreements
  • Vulnerability Reports
  • Authorization Letters
  • Develop, update, and maintain the SSP for assigned systems.
  • Participate in planning and management of all phases of the House Risk Management Framework (RMF) Security Assessment and Authorization (SAA) process.
  • Advise system owners on all matters, technical and otherwise, involving the security of assigned IT systems.
  • In coordination with SO team, develop standard operating procedures in accordance with security control requirements.
  • Perform continuous monitoring of implemented security controls to ensure that they are implemented correctly, operating as intended and producing the desired outcome with respect to meeting the cybersecurity requirements for assigned IT systems.

Conduct continuous monitoring activities, to include : Maintenance of current ATO

o Ensuring proper sanitization of media prior to disposal

o Conducting log reviews

o Conducting periodic scans

o Conducting periodic system self-assessments

  • Work with technical teams to mitigate security control deficiencies and scan vulnerabilities for assigned IT systems.
  • Assess the cybersecurity impact of changes to assigned IT systems and document findings in a security impact analysis (SIA) report.
  • Conduct self-assessments of security controls, identify weaknesses and track remediation activities in POA&M.
  • Manage the plan of action and milestone (POA&M) process for designated IT systems to provide timely detection, identification and alerting of non-compliance issues.

In coordination with System Owner staff, create POA&Ms or remediation plans for vulnerabilities identified during risk assessments, audits, inspections, etc.

  • Provide the required system access, information, and documentation to security assessment and audit teams.
  • Participate in security assessments and audits for assigned systems and facilitate evidence and / or data collection for data requests related to assigned systems.
  • Complete required A&A activities on assigned IT systems.
  • Brief senior management and ISSM on the security status of assigned authorization boundaries.
  • Perform other duties as assigned.

Required Skills :

  • Five (5) or more years of demonstrated experience performing systems security assessments, preparing system security documentation, and / or performing security upgrades for live networks, desktop systems, servers, and enterprise data bases leading to successful security authorization of such systems.
  • Strong working knowledge and familiarity with NIST publications and privacy frameworks.
  • Demonstrated understanding of cloud service models, hybrid models, financial applications, and mobile security technologies and tools.
  • Demonstrated experience supporting an industry risk management tool executing A&A activities.
  • Bachelor’s degree in computer science, information technology, cybersecurity, or a related technical discipline required.
  • Current and maintained certification in one or more of the following IT Security disciplines : Certified in Risk and Information Systems Control (CRISC), Certified Information Security Manager (CISM) or Certified Information Systems Security Professional (CISSP) or equivalent certification required.

Preferred Skills :

Splunk Engineer experience

Education :

  • Bachelor’s degree in computer science, information technology, cybersecurity, or a related technical discipline required
  • 30+ days ago
Related jobs
Promoted
Leidos Holding
Washington, District of Columbia

Ensure Automated Information System (AIS) activities comply with established security procedures and conduct risk assessments as required on equipment, systems/networks IAW DoD, NSA, DISA, DIA and OGA regulations and policies governing information systems security. The National Security Sector at Le...

TekSynap
Washington, District of Columbia

The Information Systems Security Engineer will act as liaison to prepare, review and update authorization packages for assigned CIO focused systems ensuring approved procedures are in place and are security compliant. Interface with other IA team members, other security disciplines (industrial secur...

DaVita Inc.
Washington, District of Columbia

Information Systems Security Engineer. We need a Information Systems Security Engineer ready to join a fast-paced and exciting work environment. Administers and manages Information Assurance and Cybersecurity for multiple systems. Create DoD approved diagrams from the DISM Connection Process Guide (...

00100 LEIDOS, INC.
Washington, District of Columbia

The Health and Civil Sector is actively seeking Information Systems Security Engineers (ISSE) with a minimum of five (5) years’ experience. Document the various security control implementations as well as gather the artifacts that support the Risk Management Framework (RMF) and ICD 503 Security Accr...

Next Step Systems – Recruiters for Information Technology Jobs Top IT Recruiting Firm
Washington, District of Columbia

Technical Writer, TS/SCI with Full Scope Poly Security Clearance Required, Washington, DC. Keywords: Washington DC Jobs, Technical Writer, MS Office, Word, Excel, PowerPoint, AWS, Java, Oracle, Linux, Windows, Jira, Confluence, SQL, SQL Server, Agile, Section 508 Testing, COTS, Commercial Off The Sh...

TekSynap
Washington, District of Columbia

Interface with other IA team members, other security disciplines (industrial security, physical security, special programs security, etc. Conduct reviews of the network, system, application and/or service in accordance with the periodicities set within the Monitoring Strategy of the Security Authori...

Procession Systems
Washington, District of Columbia

Interface  with other IA team members, other security disciplines (industrial security,  physical security, special programs security, etc. Risk Management Framework  for DoD Systems, NIST Special Publication 800-53, Recommended  Security Controls for Federal Information Systems and Organizations an...

GovCIO
Washington, District of Columbia

GovCIO is currently hiring for an Information Systems Security Officer with an active Top Secret clearance in Washington DC (2 days onsite/3 days remote). Leverages technical knowledge of computer systems and networks with cyber threat information to assess the client's security posture. Bachelor's ...

GDIT
Washington, District of Columbia

Interface with other IA team members, other security disciplines (industrial security, physical security, special programs security, etc. Experience with NIST Special Publication 800-37 Revision 1, Guide for Applying the Risk Management Framework to Federal Information Systems‟, Committee on Nationa...

GDIT
Washington, District of Columbia

Interface with other IA team members, other security disciplines (industrial security, physical security, special programs security, etc. Experience with NIST Special Publication 800-37 Revision 1, Guide for Applying the Risk Management Framework to Federal Information Systems‟, Committee on Nationa...