Search jobs > Washington, DC > Information system security

Information Systems Security Officer (ISSO) Top Secret clearance

RCG, Inc.
Washington, DC, United States
Full-time

RCG is a growing federal contracting company and Certified as a Great Place to Work. We are currently seeking an Information Systems Security Officer (ISSO) with a Top Secret clearance to support Cybersecurity Operations at our Government client site in Washington, DC.

Limited telework may be available with consent of the customer.

Due to security requirements, all successful candidates will have an active TOP SECRET security clearance, with Sensitive Comparted Information (SCI) Clearance, or the ability to obtain the SCI Clearance.

Job Responsibilities / Duties :

The ISSO shall proactively review, update, and maintain cybersecurity policy, guidance documents, directives, templates, and materials to ensure all documentation reflects and incorporates the most recent version of all cybersecurity program documentation.

The ISSO, with direction, shall provide Cyber security and Privacy requirements and guidance, including, but not limited to the following :

  • Provide a monthly status report and attend monthly status meetings, as well as ad hoc team meetings as required.
  • Develop, edit, format, and modify cybersecurity documentation, including policies, standards, procedures, user manuals, and other related materials, ensuring consistency in formatting, language, and structure across all documentation.
  • Provide a gap analysis, with recommendations for improvement, of existing Cyber security policies, handbooks, standards, and procedures and recommend disposition (i.

e. continued use as is, needs revision, or rescind)

  • Perform inventory review and update plan with schedule monthly.
  • Delivery of Authority To Operate (ATO) packages to CISO / ITSO and CIO as required.
  • Conduct IT Checklist Risk Assessments, ensuring that IT Checklist Risk Assessments are conducted for all acquisition checklists.

This process should be integrated into the overall risk management framework and should inform the development and updating of cybersecurity policies and procedures.

  • Provide overall subject matter expertise to the Information Security Assessment and Authorization (A&A) program specifically Information System Security Officer (ISSO) support for National Security System.
  • Provide specific guidance and technical expertise in the form of standards, policies, procedures, and oversight for the DOC A&A program
  • Create, review, and update the Privacy Threshold Analysis (PTA).
  • Create, review, update as applicable, provide recommendations based on analysis the Privacy Impact Assessments (PIA).
  • Create, review, update as applicable, and provide recommendations based on analysis for Third Party Application as required.
  • Create, review, update as applicable, and provide feedback on application of security requirements (e.g. TRB, SSPs, RA's, contingency plan, incident response plan, continuous monitoring plan, FIPS, POA&M reports, etc).
  • Create, review, analyze, update as applicable all system artifacts for accuracy, completeness, in support of an authority to operate (ATO) requests
  • Create or Review ATO packages prior to submission to CISO and CIO approval.
  • Ensure all assessment and audit reports are uploaded properly to the appropriate DOC Governance, Risk, and Compliance (GRC) tool
  • Assist in Plan of Actions and Milestones (POA&M) update and remediation. In addition, conduct reviews of requests for closures for completeness and compliance.
  • Develop and support the ongoing authorization (OA) process that includes continuous monitoring.
  • Keep the System Security Plan accurate and up to date to include drafting / developing network topology
  • Maintain a "Moderate" or better security rating
  • Provide expert technical and security support services to accomplish the Accreditation and Authorization (A&A) of Information System(s)
  • Develop, review, and provide feedback on application of security requirements (e.g. TRB, review of SSPs, RA's, contingency plan, POA&M reports).
  • Responsible for managing and implementing remediation of identified weaknesses.
  • Ensure that the system complies with Federal Information Systems Modernization Act (FISMA), Federal Information Processing Standard Publication 199 (FIPS 199) and NIST 800-53 rev 5 or latest series / revision.
  • Ensure that system-related documentation is archived in accordance with departmental policies and procedures on records management.
  • Provide security testing and evaluation of National Security System, which includes vulnerability scans and a limited amount of scanning analysis support as required in support of inclusion into the OCIO system boundary.
  • Ensure that the Customer Responsibility Matrix (CRM) listed as part of the Customer Implementation Summary (CIS) is addressed accordingly.
  • Create, review, update change management plan as required
  • Create, review, update, change, and test contingency plan as required
  • Create review, update, change, and test incident response plan as required
  • Provide demonstrated subject matter expertise in Enterprise Mission Assurance Support Service (eMASS) performing the following tasks :
  • Review security assessments and upload relevant documentation to eMASS
  • Manage Plans of Action and Milestones (POA&Ms), including creating POA&M reports and closure of POA&Ms
  • Develop eMASS administration skills, manage user accounts, and provide 1-on-1 training to users
  • Generate reports and ensure eMASS compliance.
  • Collaborate with stakeholders, including Information System Security Officers (ISSOs), to update data in eMASS
  • Work closely with all relevant stakeholders to complete data calls and gather necessary information for the development, review, and updating of cybersecurity documentation.

This may involve coordinating with various teams, conducting interviews, and collecting data from multiple sources.

  • Manage SharePoint of client GRC Folders performing the following tasks :
  • Maintain and organize the SharePoint folders for the client Cyber Security Team's Governance, Risk, and Compliance (GRC) documentation.
  • Ensure proper access controls and permissions are set for the relevant stakeholders.
  • Implement a folder structure and naming conventions that facilitate easy navigation and retrieval of documents.
  • Regularly review and archive outdated or obsolete documents to keep the folders organized and up-to-date.

Requirements :

  • DoD Top Secret personal clearance, with SCI eligibility.
  • Possess 3+ years' experience in Enterprise Mission Assurance Support Service (eMASS).
  • 5+ years of Authorization To Operate (ATO) experience.
  • CISM or CISSP certification.
  • Excellent English language communication skills, both verbal and written.
  • Possesses, demonstrates, and relies on experience and judgment to plan and accomplish goals.

Physical Demands : Reasonable accommodation may be made to enable individuals with disabilities to perform the essential functions.

RCG, Inc. does not discriminate against qualified individuals based on their status as protected veterans or individuals with disabilities and prohibits discrimination against all individuals based on their race, color, religion, sex, sexual orientation / gender identity, or national origin.

15 days ago
Related jobs
Promoted
Tria Federal
Washington, District of Columbia

The Information systems security officer (ISSO) researches, develops, implements, tests and reviews an organization's information security to protect information and prevent unauthorized access. You are a talented Information System Security Officer with at least 3 years of experienceand a passion f...

Promoted
Axiologic Solutions
Washington, District of Columbia

We are currently seeking an Enterprise and Systems Architect to support. ...

Promoted
ManTech International Corporation
Washington, District of Columbia

Hold at least one of the following certifications: Certified Information Systems Security Professional (CISSP), Global Information Security Professional (GISP), or the CompTIA Advanced Security Practitioner (CASP) or Information Assurance Management (IAM) Level II proficiency. Information Systems Se...

Promoted
AMERICAN SYSTEMS
Washington, District of Columbia

Job Title / LevelProject Manager 1 (Unattended Ground Sensors) - CBP BI or TOP SECRET ClearanceClearance Required?DHS ClearanceLocation:Telecommuter/Any State, US (Primary). Knowledge of integrating UGS with other security systems to ensure interoperability. AMERICAN SYSTEMS is on the hunt for a ded...

Promoted
Groundswell
Washington, District of Columbia

Active Top-Secret Clearance with eligibility to hold SCI. Our name, Groundswell, represents our commitment to be an unstoppable, seismic change in government. ...

Promoted
Cyber Crime
Washington, District of Columbia

Are you looking for an opportunity to share your experience in information security and cybersecurity guided by the NIST Risk Management Framework (RMF) to safeguard applications from security threats? As an Information System Security Officer, you will review and analyze technical documentation to ...

GDIT
Washington, District of Columbia

Systems Administrator - Active Directory Forests – Active Top Secret Required. A career in systems administration means connecting and enhancing the systems that matter most. BS in Computer Science, Information Systems, Engineering, Mathematics, or other related scientific or technical discipline (M...

FBI
Washington, District of Columbia

This position serves as an Information Technology Specialist in the Enterprise Information Security Unit (EISU) in OCIO’s Enterprise Information Security Section (EISS). Advise the Chief Information Security Officer, as needed, on tasks related to incident response, mobile device security and compli...

American Systems
Washington, District of Columbia

Maintain your secret clearance. Enter financial data into government approved systems for obligation and procurement (such as Navy Enterprise Resource Planning or Standard Procurement System, or any follow-on systems). If so, our team in Washington, DC is looking for its next Financial Systems Analy...

GDIT
Washington, District of Columbia

Interface with other IA team members, other security disciplines (industrial security, physical security, special programs security, etc. Experience with NIST Special Publication 800-37 Revision 1, Guide for Applying the Risk Management Framework to Federal Information Systems‟, Committee on Nationa...