Search jobs > Huntsville, AL > Isso

Senior ISSO

Concurrent Technologies Corporation
Huntsville, AL, United States
Full-time

Senior ISSOConcurrent Technologies CorporationHuntsville, ALMinimum Clearance Required : Top Secret ClearanceClearance Level Must Be Able to Obtain : Top Secret ClearanceCTC stays ahead of the latest technology advancements so we can help solve our clients' toughest challenges.

As a part of the Information Technology (IT) Division, you will be strengthening our team of world-class experts aimed at providing our clients with the most effective solutions.

Our expertise in achieving missions is unmatched, and we continue to have a major positive impact throughout the Department of Defense (DoD), Intelligence Community (IC), and beyond.

Our IT solutions are at work in high-level, high-priority areas of the DoD and U.S. Government agencies. We are leaders in artificial intelligence and machine learning, cloud architecture and security, cross domain solutions, cybersecurity, edge node technology, synthetic environments, and more.

We are honored to be a trusted provider of cutting-edge and customized solutions to our clients for decades. Our experts are leading the rapidly evolving IT industry with innovative work in a variety of disciplines, including DevSecOps, which underpins many of our efforts.

With CTC's IT Division, you become part of a dedicated team committed to advancing the ever-growing possibilities in IT and meeting our clients' challenges with up-to-the-minute, customized, and powerful solutionsKey Responsibilities : As an ISSO, Lead security planning, assessment, risk analysis, risk management, certification, security awareness, system administration, networking, maintenance, and continuous monitoring of Windows and Linux accredited workstations, systems, and Clouds.

Provide support for implementing and enforcing information systems security policies, standards, and methodologies.Assist in the evaluation of security solutions to ensure they meet security requirements for processing multiple types of information as well as provide the CM for information system security software, hardware, and firmware.

Provide support to the Information System Security Manager (ISSM) for maintaining the appropriate operational IA posture for a system, program, or enclave and develop / maintain documentation for A&A using the DoD Risk Management Framework (RMF) and document within Enterprise Mission Assurance Support Service (eMASS).

Develop and update the system security plans, Plan of Action and Milestones (POAM's) and other IA documentation.Maintain all records on workstations, servers, routers, firewalls, intelligent hubs, network switches, etc.

to include system upgrades.Evaluate security solutions to ensure they meet security requirements for processing classified information and maintain operational security posture for an information system or program.

Develop system security policy and ensure compliance and administer the user identification and authentication mechanisms of the Information System (IS).

Basic Qualifications : Possess a minimum of a BA / BS Degree in a Computer Science, Computer Information Systems, Management Information Systems or a related field plus 5-7 years of directly related experience.

Working knowledge of system security design process, defense-in depth / breadth, information security domains, identification, authentication, risk management, contingency planning, incident handling, configuration control, change management, auditing, RMF / ICD 503 process, and principles of IA (confidentiality, integrity, non-repudiation, availability, access control).

Demonstrate knowledge of and experience with at least one of the following (preferably more) : current security tools; hardware / software security implementation;

communication protocols; encryption techniques / tools.Demonstrate experience performing system administration duties for Linux / windows servers and virtual machinesExperience completing security evaluations of software systems or architectures to ensure they meet security requirements for processing classified information.

Experience preparing and maintaining SSPs or security related documentation.Experience proposing, coordinating, implementing, and enforcing information systems security policies, standards, and methodologiesExperience using Enterprise Mission Assurance Support Service (eMASS) application for fully integrated cybersecurity management.

Provide support to Information System Security Manager (ISSM) for implementing, and enforcing information systems security policies, standards, and methodologies.

Demonstrated experience performing day-to-day security operations of information processing systems.Must be committed to developing and adhering to best practices.

Must be a solutions-oriented team player and must possess a high level of self-initiative and drive.Must have excellent interpersonal skills and strong skills in communicating technical information.

Preferred Qualifications : Experience in the administration of cloud-based systems, software, and accreditation.Shell Scripting knowledge such as Power shell, python and Bash experience will be helpful.

Security+ or CISSP certified.Why CTC?Our teams at CTC are passionate and thrive on collaboration in a team environment.When we encounter a difficult problem, we have a variety of talented and diverse employees that work together to solve the toughest challenges.

Competitive salary and benefits package.Although our work at CTC is extremely important, we also recognize the need for our employees to maintain a proper mix of work and personal lifeVisit www.

ctc.com () to learn more!Join us! CTC offers exceptional career growth, cutting edge technology, educational opportunities, and recognition for quality work.

Staffing Requisition : SR#2024-0060 We are an equal opportunity employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability status, protected veteran status, or any other characteristic protected by law.

5 days ago
Related jobs
Promoted
Concurrent Technologies Corporation
Huntsville, Alabama

With CTC's IT Division, you become part of a dedicated team committed to advancing the ever-growing possibilities in IT and meeting our clients' challenges with up-to-the-minute, customized, and powerful solutionsKey Responsibilities:As an ISSO, Lead security planning, assessment, risk analysis, ris...

Open Systems Technologies Corporation
Huntsville, Alabama

Senior Information System Security Officer. The Information System Security Officer (ISSO) at a minimum, shall consist of to the following activities:. At least 7 years serving as an Information Systems Security Officer (ISSO) at a cleared facility. ...

Concurrent Technologies Corporation
Huntsville, Alabama

As an ISSO, Lead security planning, assessment, risk analysis, risk management, certification, security awareness, system administration, networking, maintenance, and continuous monitoring of Windows and Linux accredited workstations, systems, and Clouds. ...

ST2 ManTech Advanced Systems Intl
Huntsville, Alabama

Information System Security Officer (ISSO). A minimum of 7 years serving as an Information Systems Security Officer (ISSO) at a cleared facility. ...

Concurrent Technologies Corporation
Huntsville, Alabama

As an ISSO, Lead security planning, assessment, risk analysis, risk management, certification, security awareness, system administration, networking, maintenance, and continuous monitoring of Windows and Linux accredited workstations, systems, and Clouds. ...

Open Systems Technologies Corporation
Huntsville, Alabama

Senior Information System Security Officer. The Information System Security Officer (ISSO) at a minimum, shall consist of to the following activities:. At least 7 years serving as an Information Systems Security Officer (ISSO) at a cleared facility. ...

Open Systems Technologies Corporation
Huntsville, Alabama

Senior Information System Security Officer. The Information System Security Officer (ISSO) at a minimum, shall consist of to the following activities:. At least 7 years serving as an Information Systems Security Officer (ISSO) at a cleared facility. ...

Promoted
Northrop Grumman
Huntsville, Alabama

Basic Qualifications:* Principal Cyber Software Engineer: * Bachelor’s Degree and a minimum of 5 years of related experience; 3 years of related experience with a Master’s degree; 0 years of related experience with a PhD; an additional 4 years of related experience may be considered in lieu of degre...

Promoted
ASRC Federal
Huntsville, Alabama

ASRC Federal Analytical Services, Inc is looking for a Cyber Security Engineer who has experience supporting system builds, implementing information security best practices, performing security analysis, software assurance and documentation of unique hardware and custom software in a multi-platform/...

Promoted
Peraton
Huntsville, Alabama

Provides technical and programmatic information assurance services to internal and external customers in support of network and information security systems.Designs, develops, and implements security requirements within an organization's business processes.Prepares documentation from information obt...