Search jobs > Washington, DC > Temporary > Information system security

Information Systems Security Manager - Clearance Required - Security Clearance Required

LMI
Washington, District of Columbia
Temporary

Overview

LMI is seeking a Senior Cybersecurity Information Systems Security Manager (ISSM) with a minimum of a SECRET clearance to provide cybersecurity Risk Management Framework (RMF) Authority to Operate (ATO) support for a DoD client.

LMI is a consultancy dedicated to powering a future-ready, high-performing government, drawing from expertise in digital and analytic solutions, logistics, and management advisory services.

We deliver integrated capabilities that incorporate emerging technologies and are tailored to customers’ unique mission needs, backed by objective research and data analysis.

Founded in 1961 to help the Department of Defense resolve complex logistics management challenges, LMI continues to enable growth and transformation, enhance operational readiness and resiliency, and ensure mission success for federal civilian and defense agencies.

LMI has been named a 2022 and 2024 #TopWorkplace in the United States by Top Workplaces! We are honored to be recognized as a company that values a people-centered culture, and we are grateful to our employees for making this possible!

This position requires an active Secret clearance, TS / SCI preferred.

Responsibilities

  • Oversee the entire RMF cycle, including initiation, categorization, selection, implementation, assessment, authorization, and continuous monitoring.
  • Develop and maintain system security plans (SSPs) and associated documentation for each system under management.
  • Conduct risk assessments and vulnerability assessments to identify and mitigate security risks.
  • Ensure compliance with all relevant security policies, standards, and guidelines, including NIST SP 800 series.
  • Work closely with multiple DoD cybersecurity personnel to document controls, support authorization, seeking any Interim Authorization to Test (IATT) and Authority to Operate (ATO) documentation and approvals and provide metrics to comply with audits.
  • Responsible for escalating issues, problems, risks, and constraints to the appropriate levels for clarification and resolution.
  • Develop and maintain a working knowledge of AWS products and capabilities.
  • Perform unsupervised, hands-on work in GovCloud environments and eMASS.
  • Manage multiple and competing customer priorities with little supervision.
  • Develop High Availability, Continuity of Operations (COOP) and Disaster Recovery (DR) processes in accordance with government and industry guidelines.
  • Work closely with the DevSecOps teams and system support engineers to provide guidance on security weaknesses in the cloud environment.
  • Review security controls and configuration requirements including secure network design, database access, security testing, authentication methods, implementation of encryption, privilege management, logging, input validation, secure storage design, and secure data transfer.
  • Assist with the development and implementation for cloud security architectures for protecting sensitive data deployed into various cloud (AWS, Azure, GCP, etc.) and hybrid systems.
  • Participate in Requests for Change (RFC), Change Management Processes, and IAVM tracking.

Qualifications

Minimum Qualifications :

  • Minimum of a SECRET security clearance, TS / SCI preferred.
  • 8+ years Managerial experience in developing and implementing system information security standards and procedures in a DoD Cybersecurity Enterprise Environment.
  • Previous DoD cybersecurity and technology experience.
  • Demonstrated experience with DoD technology, systems, and command & control policies and procedures.
  • DOD Cyber Workforce (DCWF) 8140 (722) Intermediate Information Systems Security Manager certification : CGRC / CAP or CASP+ or CCSP or Cloud+ or SSCP or Security+ or GSEC.
  • Experience with security requirements in a federal IT environment, including FedRAMP-certified providers and FISMA requirements for acquiring and maintaining an ATO.
  • Experience with Enterprise Cross Domain Solutions.
  • Experience with DoD STIGs and SRGs.
  • Strong understanding of cybersecurity principles, standards, and best practices.
  • Excellent communication and interpersonal skills, with the ability to interact effectively with technical and non-technical stakeholders.

Preferred Qualifications :

  • Working knowledge of AWS products and capabilities.
  • Experience with Agile development methodologies and working with Agile teams.
  • A BS degree in Information Technology, Cybersecurity, Data Science, Information Systems, or Computer Science, from an ABET accredited or CAE designated institution fulfills the educational requirement.
  • 3 days ago
Related jobs
Promoted
AEVEX Aerospace
Washington, District of Columbia

Active Top Secret security clearance and polygraph. Strong interpersonal communication skills and team collaboration to promote ideas and information sharing. We are committed to providing equal employment opportunities to all employees and applicants without regard to race, religious creed, color, ...

Promoted
Jacobs
Washington, District of Columbia

Bachelor's degree in Computer Science, Information Systems, Engineering, Business, or other related scientific or technical discipline. This position can be located in the NCR or Huntsville, AL and is an exciting opportunity for cleared talent with a Top Secret clearance to work the program. ...

Promoted
Chenega MIOS SBU
Washington, District of Columbia

Maintain network and standalone servers, workstations, network access, Security Monitoring Systems, and system documentation as required. Eligibility for access to Special Access Program Information is required. At Cyberstar, we aim to analyze and boost human and business performance through the imp...

Promoted
Boeing Intelligence & Analytics
Washington, District of Columbia

You'll have the opportunity to contribute to the development of governance documents and tradecraft guidance, facilitate meetings, and ensure compliance with production standards, ultimately advancing national security objectives through effective intelligence analysis. Every day, Boeing Intelligenc...

Zachary Piper
Washington, District of Columbia

KEYWORDS: ISSO, Information System Security Officer, SSO, Systems security Officer, Information System Security, Information Systems security, Systems security, Active Top Secret clearance, Active Top Secret, Top Secret Clearance, TS, poly, polygraph, documentation, configuration management, cyberse...

Guidehouse
Washington, District of Columbia

Bachelor’s Degree; OR FOUR (4) years’ of experience related to IT Security, Information System Security or Information Security and/or Cybersecurity maybe used in lieu of education. ONE (1) or more years of experience related to IT Security, Information System Security or Information Security and/or...

ST2 ManTech Advanced Systems Intl
Washington, District of Columbia

Knowledge and experience with information network security equipment. Tests and operates firewalls, intrusion detection systems, enterprise anti-virus systems and software deployment tools. Provides information to management regarding the negative impact caused by theft, destruction, alteration or d...

LMI
Washington, District of Columbia

LMI is seeking a Logistics Consultant / Subject Matter Expert (SME) that support the missions and requirements of the US Coast Guard (USCG) Command, Control, Communications, Computer, Cyber, and Intelligence Service Center (C5ISC); the Coast Guard Chief Information Officer’s (CIO) Office, Commandant...

Tetra Tech
Washington, District of Columbia

The new construction includes: NOB (New Office Building), WH/SPX (Warehouse/Support Annex)MSGR (Marine Security Guard Residence), UTL (Utility Building)Vehicel Repair Shops, CACs (Compound Access Control Facilities)Recreational Facilities, PKG (Structured Parking Garage), and more. For more informat...

GDIT
Washington, District of Columbia

A career in systems administration means connecting and enhancing the systems that matter most. JAMF – Active Top Secret Required. As an Apple Systems Administrator, you will help ensure today is safe and tomorrow is smarter. Our work depends on an Apple Systems Administrator joining our team to bri...