Search jobs > Alexandria, VA > Information system security

Senior Information System Security Officer - Clearance Required

MindPoint Group
Alexandria, Virginia, US
$135K-$145K a year
Full-time

Career Opportunities with MindPoint Group

The following information provides an overview of the skills, qualities, and qualifications needed for this role.

A great place to work.

Current job opportunities are posted here as they become available.

Senior Information System Security Officer - Clearance Required

Text code SISSOE to 202-915-6712 to apply!

Since 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and commercial enterprises.

We're proud to be one of Inc. 5000's fastest-growing companies in the country. With several Best Places to Work’ awards under our belts, we have a diverse employee-focused culture, accessibility, and communication between all levels and departments, and over 4 stars in reviews on Glassdoor.

Come be a part of what we're building. We use our award-winning recruitment process to seek the most skilled, experienced, and driven information security consulting experts in the industry, while simultaneously empowering applicants to determine if MindPoint Group is the right fit for them.

We are profoundly invested in selecting the right people to join our team and are equally driven to expand and develop careers long-term.

With positions throughout the US, a role at MindPoint Group promises you :

  • An opportunity to work within one of the most diverse DC-based organizations
  • Generous tuition and professional development reimbursements
  • Mentorship opportunities with leaders focused on your growth
  • Competitive benefits like 401k matching, 11 federal holidays, etc.
  • And more!

Job Description

This role is responsible for researching, generating, and validating security controls that support the customers’ Risk Management Framework (RMF) and ICD 503 Security Accreditation.

Responsibilities include defining, creating, and maintaining Systems Security Plans (SSP) to support Accreditation and Authorization (A&A) reviews and coordinating with customer security organizations as part of a delivery pipeline to achieve Authority to Operate (ATO).

Additionally, ISSOs review systems to identify potential security weaknesses, recommend improvements to amend vulnerabilities and assist with implementing changes and documenting upgrades.

What you get to do every day :

Developing and updating security authorization packages in accordance with the client’s requirements and compliant with FISMA.

Core documents that you will be responsible for are the System Security Plan (SSP), Risk Assessment Report, Security Assessment Plan and Report, Contingency Plan, Incident Response Plan (IRP), Standard Operating Procedures (SOP), Plan of Actions and Milestones (POA&M), Remediation Plans, Configuration Management Plan (CMP), etc.

  • Validate that protective measures for physical security are in place to support the system's security requirements
  • Maintain an inventory of hardware and software for the information system
  • Develop, coordinate, test, and train staff on Contingency Plans and Incident Response Plans
  • Manage emerging and defined risks associated with the administration and use of assigned information systems
  • Coordinate with the client's Cybersecurity Unit to achieve and maintain the information systems' compliance and authorization to operate (ATO)
  • Perform risk analyses to determine cost-effective and essential safeguards
  • Support Incident Response and Contingency activities
  • Able to perform security control assessment using NIST 800-53A publication as well as OMB A-130 and OMB A-123 circulars
  • Conduct Independent scans of the application, network, and database (where required)
  • Provide continuous monitoring to enforce client security policy and procedures and create processes that will provide oversight into the following activities for the system owner
  • Coordinate with multiple stakeholders to complete mandatory agency data calls in a timely manner

Qualifications

Applicable US Government Clearance*

What skills are required?

  • Bachelor's Degree
  • Minimum 10 years of relevant experience
  • At least one of the following certifications : CISSP, CCSP, CISM, GSLC, CISA, CASP or equivalent
  • Must have a strong understanding of FISMA, the SDLC, RMF, and SA&A processes

What is ideal?

  • FedRAMP and Cloud (Azure, AWS) experience
  • Understanding and experience with CSAM is a PLUS

Additional Information

  • All your information will be kept confidential according to EEO guidelines.
  • Compensation is unique to each candidate and relative to the skills and experience they bring to the position. The salary range for this position is typically $135-145k.

This does not guarantee a specific salary, as compensation is based upon multiple factors such as education, experience, certifications, and other requirements and may fall outside of the above-stated range.

  • Highlights of our benefits include Health / Dental / Vision, 401(k) match, Flexible Time Off, STD / LTD / Life Insurance, Referral Bonuses, professional development reimbursement, maternity / paternity leave, mobile phone stipend, pre-tax commuter benefits, the opportunity to participate in our mentorship program, and more!
  • MindPoint is committed to maintaining a diverse environment. All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law.

Job applicants that are interested in one of our openings and may require a reasonable accommodation to participate in the job application or interview process, should contact us to request an accommodation.

Are you interested in a posted job opportunity but may not check all of the boxes for desired qualifications? If so, we encourage you to apply! Our commitment to sustain and champion an inclusive and dynamic community of employees is a high priority!

Text code SISSOE to 202-915-6712 to apply!

J-18808-Ljbffr

17 hours ago
Related jobs
Promoted
V2X
Springfield, Virginia

The Senior Systems Engineer - Desktop Support performs a variety of engineering and Tier III systems administration functions throughout all stages of the systems development lifecycle (SDLC). The Senior Systems Engineer - Desktop Support performs a variety of engineering and Tier III systems admini...

Promoted
SOSi
Fort Belvoir, Virginia

The Senior Application Developer will perform as a technical expert in the area of system integration and application development supporting the operation, maintenance, and modification of the ARIMS family of applications. An active in scope Top Secret security clearance. M (CCNA-Security, CySA+, GI...

Promoted
MITRE
McLean, Virginia

The R&D centers we operate for the government create lasting impact in fields as diverse as cybersecurity, healthcare, aviation, defense, and enterprise transformation. We offer a range of services within this domain from consultation, to designing and running simulation and/or game-based experiment...

Promoted
Booz Allen Hamilton
Alexandria, Virginia

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; Secret clearance is required. Defense Production Analyst, Senior. Experience in developing written products, information papers, and presentations. ...

Promoted
Envisioneering
Arlington, Virginia

Recent experience working with government financial systems and the following systems/software: Navy Marine Corps Intranet (NMCI), Computer Optimized Batch Reconciliation Application (COBRA), Program Budget Information System (PBIS), Navy Enterprise Resource Planning (Navy ERP), Defense Travel (DTS)...

Promoted
Aeyon
Arlington, Virginia

We are currently seeking a Business Systems Analyst to support audit remediation activities for the Enterprise Business System-Convergence (EBS-C) team. Previous Enterprise Business System experience required. The Business Systems Analyst will be a part of the Army’s financial statement auditability...

Promoted
Booz Allen Hamilton
Lorton, Virginia

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information. Supports the research and development of robotic and unmanned systems across multiple operational domains and mission areas. Experience conducting evalu...

Promoted
LMI
McLean, Virginia

Minimum clearance requirement: Ability and willingness to obtain a Secret clearance. ...

Maximus
Arlington, Virginia

Maximus TCS (Technology and Consulting Services) Internal Job Profile Code: TCS046, T4, Band 7 The Senior SAP Information Systems Security Manager (ISSM) is responsible for cybersecurity strategy and managing a team responsible for securing information systems. The organization's Cybersecurity progr...

GDIT
Fort Belvoir, Virginia

Desktop system management responsibilities involving account monitoring, security, Operating System (OS) installation, and other local area system administration related. Systems Administrator Senior – TS/SCI required. Ensures long-term requirements of systems operations and administration are inclu...