Recent Searches

You haven't searched anything yet.

7 Information Systems Security Officer (ISSO) III Jobs in Bossier, LA

SET JOB ALERT
Details...
General Dynamics
Bossier, LA | Full Time
$96k-115k (estimate)
4 Days Ago
General Dynamics
Bossier, LA | Full Time
$96k-115k (estimate)
4 Days Ago
General Dynamics
Bossier, LA | Full Time
$89k-107k (estimate)
4 Days Ago
General Dynamics
Bossier, LA | Full Time
$89k-107k (estimate)
4 Days Ago
ClearanceJobs
Bossier, LA | Full Time
$95k-114k (estimate)
2 Weeks Ago
gTANGIBLE Corporation
Bossier, LA | Full Time
$79k-96k (estimate)
6 Months Ago
ClearanceJobs
Bossier, LA | Full Time
$87k-105k (estimate)
2 Weeks Ago
Information Systems Security Officer (ISSO) III
General Dynamics Bossier, LA
$96k-115k (estimate)
Full Time | Durable Manufacturing 4 Days Ago
Save

General Dynamics is Hiring an Information Systems Security Officer (ISSO) III Near Bossier, LA

Job Details

Responsibilities for this Position
Location: USA LA Bossier City - Customer Proprietary (LAC026)
Full Part/Time: Full time
Job Req: RQ177516
Type of Requisition:
Regular
Clearance Level Must Currently Possess:
Top Secret/SCI
Clearance Level Must Be Able to Obtain:
Top Secret SCI Polygraph
Suitability:
Public Trust/Other Required:
None
Job Family:
Information Security
Job Qualifications:
Skills:
Information Security, Information Security Management, Information System Security
Certifications:
Cisco Certified Network Associate (CCNA) Security - Cisco, GICSP: Global Industrial Cyber Security Professional - Global Information Assurance Certification (GIAC), GSEC: GIAC Security Essentials Certification - Global Information Assurance Certification (GIAC)
Experience:
5 years of related experience
ship Required:
Yes
Job Description:
The Information Systems Security Officer (ISSO) II is responsible for ensuring the appropriate operational security posture is maintained for an information system and as such, works in close collaboration with the ISSM and ISO. The position shall have the detailed knowledge and expertise required to manage the security aspects of an information system and, in many organizations, is assigned responsibility for the day-to-day security operations of a system.
This will include physical and environmental protection, personnel security, incident handling, and security training and awareness. It will be required to work in close coordination with the ISSM and ISO in monitoring the information system(s) and its environment of operation to include developing and updating the authorization documentation, implementing configuration management across authorization boundaries. This will include assessing the security impact of those changes and making recommendation to the ISSM. The primary function is working within Special Access Programs (SAPs) supporting Department of Defense (DoD) agencies, such as HQ Air Force, Office of the Secretary of Defense (OSD) and Military Compartments efforts. The position will provide "day-to-day" support for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities.
Performance shall include:
  • Assist the ISSM in meeting their duties and responsibilities.
  • Prepare, review, and update authorization packages.
  • Ensure approved procedures are in place for clearing, sanitizing, and destroying various types of hardware and media.
  • Notify ISSM when changes occur that might affect the authorization determination of the information system(s).
  • Conduct periodic reviews of information systems to ensure compliance with the security authorization package.
  • Coordinate any changes or modifications to hardware, software, or firmware of a system with the ISSM and AO/DAO prior to the change.
  • Monitor system recovery processes to ensure security features and procedures are properly restored and functioning correctly.
  • Ensure all IS security-related documentation is current and accessible to properly authorized individuals.
  • Ensure audit records are collected, reviewed, and documented (to include any anomalies)
  • Attend required technical and security training (e.g., operating system, networking, security management) relative to assigned duties.
  • Execute the cyber security portion of the self-inspection, to include security coordination and review of all system assessment plans.
  • Identify cyber security vulnerabilities and assist with the implementation of the countermeasures for them.
  • Prepare reports on the status of security safeguards applied to computer systems.
  • Perform ISSO duties in support of in-house and external customers.
  • Conduct continuous monitoring activities for authorization boundaries under your preview.
  • Assist Department of Defense, National Agency and Contractor organizations with the development of assessment and authorization (A&A) efforts.
Experience:
  • 5 years related experience.
  • 2 years SAP experience required.
  • Prior performance in roles such as System, Network Administrator or ISSO.
Education:
  • Bachelor's degree in a related area or equivalent experience (4 years)
Certifications:
  • IAT Level II or IAM Level II - within 6 months of hire ( Security CE, CCNA Security, etc)
Clearance Required to Start:
  • TS/SCI required
  • Must be able to Attain - TS/SCI with CI Polygraph
#AirforceSAPOpportunities #ISSO III #Priority
The likely salary range for this position is $83,185 - $112,545. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.
Scheduled Weekly Hours:
40
Travel Required:
10-25%
Telecommuting Options:
Onsite
Work Location:
USA LA Bossier City
Additional Work Locations:
Total Rewards at GDIT:
Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.
We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.
We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation's most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.
GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
PI241983409
Back To Search Results GDIT supports and secures some of the most complex government, defense, and intelligence projects across the country.
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.

Job Summary

JOB TYPE

Full Time

INDUSTRY

Durable Manufacturing

SALARY

$96k-115k (estimate)

POST DATE

06/27/2024

EXPIRATION DATE

08/26/2024

WEBSITE

gd.com

HEADQUARTERS

RESTON, VA

SIZE

>50,000

FOUNDED

1952

TYPE

Public

CEO

PHEBE N NOVAKOVIC

REVENUE

$10B - $50B

INDUSTRY

Durable Manufacturing

Related Companies
About General Dynamics

General Dynamics provides business aviation, combat vehicles, weapons systems and munitions services for commercial and government.

Show more

General Dynamics
Full Time
$108k-131k (estimate)
2 Days Ago
General Dynamics
Full Time
$98k-122k (estimate)
2 Days Ago

The job skills required for Information Systems Security Officer (ISSO) III include Information Security, Information Assurance, Operating System, Networking, Coordination, ISO, etc. Having related job skills and expertise will give you an advantage when applying to be an Information Systems Security Officer (ISSO) III. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Information Systems Security Officer (ISSO) III. Select any job title you are interested in and start to search job requirements.

For the skill of  Information Security
The Times-Picayune | Nola.com
Full Time
$55k-70k (estimate)
1 Week Ago
For the skill of  Information Assurance
General Dynamics
Full Time
$89k-107k (estimate)
4 Days Ago
For the skill of  Operating System
Siri Infosolutions Inc
Full Time
$48k-59k (estimate)
7 Days Ago
Show more

The following is the career advancement route for Information Systems Security Officer (ISSO) III positions, which can be used as a reference in future career path planning. As an Information Systems Security Officer (ISSO) III, it can be promoted into senior positions as an Information Security Analyst IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Information Systems Security Officer (ISSO) III. You can explore the career advancement for an Information Systems Security Officer (ISSO) III below and select your interested title to get hiring information.

UNJSPF
Full Time
$88k-110k (estimate)
1 Month Ago
United Nations
Temporary
$72k-90k (estimate)
2 Months Ago
CTBC Bank, New York Branch
Full Time
$148k-175k (estimate)
3 Weeks Ago