Search jobs > Baltimore, MD > Sci scope polygraph

ISSO with TS/SCI Full scope polygraph needed.

3M Consultancy
Baltimore, MD, us
Full-time

Job Description

Job Title : ISSO

Location : Baltimore, Maryland.

Duration : Full-Time.

Need TS / SCI Full scope polygraph needed.

The Challenge :

Provides aid to the program, organization, system, or enclave’s information assurance program.

Lends assistance for proposing, coordinating, implementing, and enforcing information systems security policies, standards, and methodologies.

Maintains operational security posture for an information system or program to ensure information systems security policies, standards, and procedures are established and followed.

Assists with the management of security aspects of the information system and performs day-to-day security operations of the system.

Evaluates security solutions to ensure they meet security requirements for processing classified information.

Performs vulnerability / risk assessment analysis to support certification and accreditation.

Provides configuration management (CM) for information system security software, hardware, and firmware.

Manages changes to system and assesses the security impact of those changes.

Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs).

Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and DoD Risk Management Framework (RMF).

What Sets You Apart :

Bachelor of Science degree in Computer Science, Information Assurance, Information Security, or related discipline and 12 or more years of related experience, in lieu of bachelor’s degree or a Technical Bachelor’s Degree an additional 4 Years of experience will be considered.

Minimum of 7+ years of experience as an ISSO supporting IC or DoD programs and contracts of similar scope, type, and complexity.

DoD 8570 compliance with IAM Level II or IAT Level III (i.e., CASP, CISSP, or Associate)

Clearance Required :

Active TS / SCI with Full Scope Polygraph Security

Requirements

ISSO

30+ days ago
Related jobs
Next Step Systems – Recruiters for Information Technology Jobs Top IT Recruiting Firm
Annapolis Junction, Maryland

Splunk Dashboard Developer, TS/SCI with Full Scope Polygraph Security Clearance Required, Annapolis Junction, MD. Home»Splunk Dashboard Developer, TS/SCI with Full Scope Polygraph Security Clearance Required. Develop and improve custom Splunk dashboards to meet evolving mission requirements (in acco...

Red Alpha
Columbia, Maryland

A Bachelors of Science degree in Computer Science or a related discipline from an accredited institution. In this role, you will work closely with systems engineers managing the thread, implement data mappings in software, and be responsible for analyzing and verifying results in corporate repositor...

00100 LEIDOS, INC.
Annapolis Junction, Maryland

NOTE: *You must have an active TS/SCI Polygraph clearance up front to qualify for this role. Provide guidance and support for system engineering of large-scale systems, major system elements, and interfacing systems that are part of a large complex network environment with geographically distributed...

Aidela
Annapolis Junction, Maryland

Reviews and tests software components for adherence to the design requirements and documents test results. Provides specific input to the software components of system design to include hardware/software trade-offs, software reuse, use of Commercial Off-the-shelf (COTS)/Government Off-the-shelf (GOT...

Serco
Columbia, Maryland

Federal civilian agencies, the Intelligence Community, the Canadian government, state, provincial and local governments, and commercial clients. We help our clients deliver vital services more efficiently while increasing the satisfaction of their end customers. To review Serco benefits please visit...

Deloitte
Baltimore, Maryland

Active TS/SCI with Polygraph security clearance required. Serving federal, state, & local government clients as well as public higher education institutions, our team of over 15,000+ professionals brings fresh perspective to help clients anticipate disruption, reimagine the possible, and fulfill the...

Amentum
Columbia, Maryland

Twelve (12) years of experience as an ISSE on programs and contracts of similar scope, type, and complexity, including recent experience within the last five (5) years with Cybersecurity principles and technology, including access/control, authorization, identification and authentication, PKI, netwo...

Aidela
Annapolis Junction, Maryland

Reviews and tests software components for adherence to the design requirements and documents test results. Provides specific input to the software components of system design to include hardware/software trade-offs, software reuse, use of Commercial Off-the-shelf (COTS)/Government Off-the-shelf (GOT...

GDIT
Annapolis Junction, Maryland

Security Clearance Level: TS/SCI w/Poly. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. Escalate problems or tickets to higher level management when required and/or necessary. ...

Jacobs
Linthicum Heights, Maryland

System Engineer 6- TS/SCI with Poly-(CIS000291). The successful candidate will interface with customers, provide report update on team efforts, participate in technical discussions, including recertification discussions, Development and/or CSD experience is needed. Plan and develop engineering proje...