Information Systems Security Officer (ISSO)

JCS Solutions LLC
Washington, DC, US
Full-time
We are sorry. The job offer you are looking for is no longer available.

Job Description

Job Description

JCS Solutions LLC (JCS) is a premier technology firm specializing in enterprise-wide capabilities including cloud and infrastructure solutions, cyber security, digital modernization, next generation technologies enablement, software solutions, and mission support services dedicated to providing the highest quality of services and solutions.

JCS delivers expert management consulting and information technology (IT) solutions to federal agencies.

We are a learning organization that promotes a work culture of collaboration, inclusiveness, inspiration and innovation.

JCS has been certified as a Great Place to Work four years in a row and was awarded as Washington Post’s Top Places to Work for 2024.

Our employees embody our core values, and we are looking for others who do too!

  • Customer Experience : Strive for excellence and delight our clients
  • Innovation : Embrace creative thinking to enable continual growth and powerful solutions
  • Accountability : Take ownership of and pride in our actions and service delivery
  • Inspire : Be inspired to be your best self and have fun in the process
  • Integrity : Do the right thing, the right way, every time!

Summary :

JCS Solutions has a need for an Information System Security Officer (ISSO) to join our growing team providing support services for information systems for Headquarters Air Force (HAF), Air Force District of Washington (AFDW), and other Air Force activities within the AF National Capital Region (AFNCR) missions to include the Pentagon, Joint Base Andrews (JBA), Joint Base Anacostia-Bolling (JBAB).

This position offers an excellent opportunity to be part of a high-performing team responsible for supporting a high-velocity collaborative environment, along with tremendous growth potential.

If you are interested in a challenge and a great working environment, apply today!

What you will do : Responsibilities :

Responsibilities :

The specific duties include but are not necessarily limited to the following :

  • Responsible for ensuring the appropriate operational security posture is maintained for an information system and as such, works in close collaboration with the Information System Security Manager (ISSM) and Information System Owner (ISO).
  • The position shall have the detailed knowledge and expertise required to manage the security aspects of an information system and is assigned responsibility for the day-to-day security operations of a system(s).
  • Must be able to work in a constantly changing regulatory environment with short-, mid-, and long-term timelines for remediating any non-compliance
  • Must be able to work well within a team environment and able to adapt quickly to change
  • Identify key stakeholders in A&A efforts and ensure system documentation reflects current system security configurations to include hardware and software components, data flow, interconnections, and ports, protocols, and services, etc.
  • Maintain cybersecurity procedures and processes as assigned
  • Able to analyze, interpret, and apply Federal cybersecurity guidance to customer needs
  • Communicate the security posture of systems through designated reporting mechanism
  • Assist in preparation and review documentation to include System Security Plans (SSPs), Risk Assessment Reports (RAR), and other Assessment & Authorization (A&A) artifacts
  • Assist in the research and address information security issues as required, and develop and maintain the Plan of Action and Milestones (POA&M) and support remediation activities
  • Develop and advise development of Assessment and Authorization (A&A) artifacts and security documentation to include, but not limited to System Security Plans (SSP), Plan of Action and Milestone (POAM), Contingency Plan, Incident Response Plan, Configuration Management Plan
  • Assist with pre-assessment preparation
  • Perform Risk Management Framework (RMF) activities to achieve Authority to Operate (ATO).
  • Perform continuous monitoring of security controls to ensure that they are implemented correctly, operating as intended, and producing the desired outcome with respect to meeting the cybersecurity requirements for assigned IT systems.
  • Advise system owners on all matters, technical and otherwise, involving the security of assigned IT systems.
  • Strong verbal and written skills required providing management status reports and document system changes.
  • Analyze problems and provide focused solutions to effectively communicate information to various audiences verbally and through written communications.

To be successful, you should have :

Required Skills and Experience :

  • Active TS / SCI Security Clearance
  • Bachelor’s degree or equivalent work experience and certifications
  • Current DoD 8570 baseline certification for IAT II (one of the following : GSEC, Security+, SCNP and SSCP certifications)
  • 5+ years of Cyber Security experience
  • 2+ Years of IT experience (Networking / System Administration)
  • Working knowledge of security system controls, policies, technical security safeguards, and operational security measures
  • Familiarity with DoD STIG process.
  • Excellent verbal and written communication skills.
  • Executing the security assessment and authorization (or ATO) process with independent assessors
  • Executing Continuous Monitoring and maintaining the security posture of IT systems day to day
  • To include familiarity with eMASS and XACTA .
  • Education and experience requirements may be substituted with :
  • 1. A master’s degree (in subjects described above) and 3 years of specialized experience and the ability to attain a Security+ce or equivalent DoD 8570 IAT level II certification within 6 months.
  • 2. No degree with 10 years of intensive and progressive experience demonstrating the required proficiency levels related to task and a current Security+ce or equivalent DoD 8570 IAT level II certification.
  • Strong communication skills and ability to multi-task in a fast-paced environment.

It is JCS’ policy to promote equal employment opportunities and celebrate diversity. All qualified applicants will receive consideration for employment without regard to sex, race, color, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law.

Powered by JazzHR

iYoafhPFDj

10 days ago
Related jobs
Promoted
Accenture Federal Services
Washington, District of Columbia

Expertise and experience in multiple areas such as protection needs assessment, requirements elicitation, security architecture, threat assessment, computer security, communication security, networking, security technologies, hardware and software development, test and evaluation, vulnerability asse...

Promoted
Bering Straits Native Corporation (BSNC)
Washington, District of Columbia

The ISSO works to analyze, plan, and execute the work necessary to ensure the confidentiality, integrity and availability of the federal clients IT systems, network, and data through the planning, analysis, development, implementation, maintenance, and enhancement of information systems security pro...

ST2 ManTech Advanced Systems Intl
Washington, District of Columbia

Hold at least one of the following certifications: Certified Information Systems Security Professional (CISSP), Global Information Security Professional (GISP), or the CompTIA Advanced Security Practitioner (CASP) or Information Assurance Management (IAM) Level II proficiency. Information Systems Se...

Zachary Piper Solutions
Washington, District of Columbia

KEYWORDS: ISSO, Information System Security Officer, SSO, Systems security Officer, Information System Security, Information Systems security, Systems security, Active Top Secret clearance, Active Top Secret, Top Secret Clearance, TS, poly, polygraph, documentation, configuration management, cyberse...

Promoted
T-Rex Solutions LLC
Washington, District of Columbia

T-Rex Solutions is seeking a qualified Information Systems Security Manager (ISSM) to support our DHS customer. Ability to work independently to create and update Security Plans, Contingency Plans, and other security documents. Support the DevSecOps team in implementing Cyber Security requirements t...

Promoted
Conference of State Bank Supervisors
Washington, District of Columbia

The Chief Information Security Officer (CISO) acts as the focal point for all communications related to security, both with internal staff and third parties, and works with a wide variety of people from different internal organizational units, bringing them together to manifest controls that reflect...

ST2 ManTech Advanced Systems Intl
Washington, District of Columbia

Hold at least one of the following certifications: Certified Information Systems Security Professional (CISSP), Global Information Security Professional (GISP), or the CompTIA Advanced Security Practitioner (CASP) or Information Assurance Management (IAM) Level II proficiency. Information Systems Se...

TekSynap
Washington, District of Columbia

We are seeking an Information Systems Security Officer to join our Task Order proposal on the Defense Intelligence Agency's Solutions for the Information Technology Enterprise III (SITE III). The Information Systems Security Officer will support Engineering and Operations network solutions and strat...

ST2 ManTech Advanced Systems Intl
Washington, District of Columbia

Collaborate with the team Security Leads to ensure successful implementation and execution of agency-specific Information Security Programs supporting and leveraging a multitenant, multiagency Security Operations Center (SOC) environment . Advise and recommend agency-specific security controls and p...

KMS Solutions, LLC
Washington, District of Columbia

PIT Risk Assessment: Evaluate cybersecurity posture and perform risk assessments on Platform Information Technology (PIT) and PIT control systems (Industrial Control Systems) to identify and mitigate technical and non-technical vulnerabilities. RMF Packages: Create, maintain, and validate accreditat...