Recent Searches

You haven't searched anything yet.

28 level iii information systems security office isso Jobs in washington, dc

DANASTAR Professional Services, LLC
Washington, DC | Full Time
$127k-158k (estimate)
1 Day Ago
c3el
Washington, DC | Full Time
$83k-100k (estimate)
2 Weeks Ago
c3el
Washington, DC | Full Time
$110k-131k (estimate)
2 Weeks Ago
Alakaʻi Services and Poe'hana Group, Inc.
Washington, DC | Full Time
$115k-138k (estimate)
3 Weeks Ago
Premier Solutions Hi, LLC
Washington, DC | Full Time
$115k-138k (estimate)
3 Weeks Ago
Alakaʻi Services and Poe'hana Group, Inc.
Washington, DC | Full Time
$90k-109k (estimate)
3 Weeks Ago
Premier Solutions Hi, LLC
Washington, DC | Full Time
$90k-109k (estimate)
3 Weeks Ago
Bering Straits Native Corporation
WASHINGTON, DC | Full Time
$116k-142k (estimate)
7 Months Ago
Fusion Technology-LLC
Washington, DC | Full Time
$119k-145k (estimate)
4 Months Ago
Raye IT Consulting
Washington, DC | Full Time
$115k-138k (estimate)
1 Month Ago
MindPoint Group LLC
Washington, DC | Full Time
$103k-124k (estimate)
7 Months Ago
MindPoint Group LLC
Washington, DC | Full Time
$103k-124k (estimate)
7 Months Ago
Bering Straits Native Corporation
WASHINGTON, DC | Full Time
$117k-140k (estimate)
10 Months Ago
Integrity Management Consulting
Washington, DC | Full Time
$109k-133k (estimate)
11 Months Ago
Allen Integrated Solutions
Washington, DC | Full Time
$91k-111k (estimate)
6 Days Ago
Allen Integrated Solutions
Washington, DC | Full Time
$91k-111k (estimate)
6 Days Ago
Allen Integrated Solutions
Washington, DC | Full Time
$91k-111k (estimate)
6 Days Ago
Allen Integrated Solutions
Washington, DC | Full Time
$91k-111k (estimate)
6 Days Ago
Allen Integrated Solutions
Washington, DC | Full Time
$90k-110k (estimate)
1 Month Ago
Allen Integrated Solutions
Washington, DC | Full Time
$90k-110k (estimate)
1 Month Ago
Allen Integrated Solutions
Washington, DC | Full Time
$90k-110k (estimate)
1 Month Ago
Allen Integrated Solutions
Washington, DC | Full Time
$110k-131k (estimate)
1 Month Ago
Allen Integrated Solutions
Washington, DC | Full Time
$87k-105k (estimate)
1 Month Ago
Groundswell
Washington, DC | Full Time
$91k-111k (estimate)
1 Week Ago
Groundswell
Washington, DC | Full Time
$91k-111k (estimate)
1 Week Ago
Information Systems Security Officer (ISSO)
Apply
$127k-158k (estimate)
Full Time 1 Day Ago
Save

DANASTAR Professional Services, LLC is Hiring an Information Systems Security Officer (ISSO) Near Washington, DC

DANASTAR is currently seeking talented, experienced Information System Security Officers (ISSO) for an exciting position supporting one of our premier clients. Our project is aimed at establishing cutting-edge techniques for network defense, identifying threats and detecting malicious activity using advanced toolsets.

The ideal candidate will have hands-on experience with the safeguarding of Federal government IT environments. In addition, the candidate should be able to Lead and coordinate assessment and authorization, continuous monitoring, and risk management activities to ensure the security posture of client IT systems. The candidate should be able to work independently and in a group environment. The candidate will develop and maintain policies, standards, procedures to ensure compliance while working closely with client system owners, designated information system security officers, and other system stakeholders. Additionally, the candidate should be able to apply their understanding of FISMA, OMB regulations, and NIST standards and informs client leadership of cybersecurity best practices.

The candidate should be able to lead cross-functional cybersecurity projects to successful completion using project management approaches; as well as provide leadership and guidance in the creation, management, and closure of Plan of Action and Milestones to assure remediation of control implementation findings and mitigation of risks. The candidate will need to work collaboratively with internal client stakeholders by facilitating the assessment of systems and developing reports for client leadership. The candidate will need to be able to lead a team of security analysts in conducting security impact assessments for client change requests and informs the Change Control Board of identified risks. Also, the candidate will manage the client’s A&A document repository and assure IT system security documents are current and compliant

The ideal candidate will have experience with Continuous Monitoring, Continuous Authorization, and FedRAMP assessments and will keep up-to-date on emerging trends in the cyber security field. 

Required Qualifications:

  • An industry certification such as CASP, CAP, CISSP, CISM, GSEC, GMON, Security
  • 4 years of experience in Information Assurance
  • Bachelor’s Degree in Computer Science, Computer Engineering, Information Systems or equivalent experience.

Job Duties:

  • Support of each step within the RMF lifecycle while using CSAM, with direct hands-on experience planning, creating artifacts, tailoring security controls, and verifying security control recommendations were implemented for on-prem and cloud-based capabilities
  • Hands-on experience using Nessus, Qualys, Vulnerator, and STIG Viewer in support of the A&A and continuous monitoring processes.
  • Hands-on experience implementing recommendations from STIGs, developing STIG checklists, and using tools, such as STIG Viewer, Nessus, and/or Vulnerator to verify and track results
  • Hands-on experience obtaining relevant STIGs, NSA, and NIST recommendations, along with CIS benchmarks and/or vendor best practices for securing networking devices, workstations, and/or servers, and application security
  • Hands-on experience creating, managing, and updating required artifacts for an A&A package
  • Must be able to communicate effectively in the English language, absorb constructive criticism, and not be combative if a system owner doesn't understand what you're asking for related to the A&A process, as well as be able to track communication efforts, coordinate meetings, capture talking points, and lead the discussions related to the A&A process
  • Candidates may be asked to demonstrate through a video call the process of using tools such as the STIG Viewer or Vulnerator, associated NIST / RMF websites, etc.. 
  • Assess the information system based on agency policies and provide recommended corrective actions to reduce risk associated with the system deficiencies and deviations from industry standards.
  • Collaborate with system personnel on identified deficiencies, complete the Security Assessment Report (SAR), and provide security authorization recommendations to the Certifying Official or AO.
  • Ensure FISMA systems are assessed and accredited to receive an Authority to Operate (ATO).
  • Monitor and execute the operations and maintenance of an information system and dispose of system and data according to the approved security authorization process
  • Serve as a member of the Architecture Review Board (ARB) and ensure system security requirements are addressed during the system lifecycle.
  • Establish audit trails, ensure their regular review, and make audit logs available upon request.
  • Develop and maintain the system security plan (SSP), security assessment plan/report (SAP/SAR), POA&Ms, security control assessment, and authorization memorandums in CSAM.
  • Conduct various security controls assessments (automated and manual) at different frequencies specific to a system and based on an established core control assessment schedule and provide results to include control gaps or weaknesses, risk level, cost- benefit analysis, and impact.
  • Support the development of the systems’ Privacy Impact Assessments (PIA), interconnection security agreements, incident response plan, contingency plan, risk assessments, configuration management plan, security impact assessments, standard operating procedures, and guides as necessary.
  • Review and analyze all system artifacts for accuracy and completeness in support of authorization to operate (ATO) requests.
  • Create or review ATO packages prior to submission to the Authorizing Official.
  • Ensure all assessment and audit reports are uploaded properly in CSAM.
  • Conduct reviews of closed POA&Ms for completeness and compliance.
  • Develop and support the OA process that includes continuous monitoring activities using client’s GRC tools.
  • Draft document, review and provide feedback on application of security requirements.
  • Contribute to configuration management process development.
  • Execute activities within the information system contingency planning process; provide technical advice and guidance in business continuity/COOP program development, conduct vulnerability and risk analysis, provide support to ensure business processing, recovery criticality and resources requirements are identified and aligned with information system resources and recovery priorities to support the continued operation of the mission

Job Summary

JOB TYPE

Full Time

SALARY

$127k-158k (estimate)

POST DATE

06/29/2024

EXPIRATION DATE

07/14/2024

WEBSITE

danastarps.com

HEADQUARTERS

Reston, VA

SIZE

<25

Related Companies
Show more

DANASTAR Professional Services, LLC
Full Time
$60k-80k (estimate)
2 Months Ago

The following is the career advancement route for Information Systems Security Officer (ISSO) positions, which can be used as a reference in future career path planning. As an Information Systems Security Officer (ISSO), it can be promoted into senior positions as a Cyber Security Architect III that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Information Systems Security Officer (ISSO). You can explore the career advancement for an Information Systems Security Officer (ISSO) below and select your interested title to get hiring information.

General Dynamics
Full Time
$108k-131k (estimate)
1 Day Ago

If you are interested in becoming an Information Systems Security Officer, you need to understand the job requirements and the detailed related responsibilities. Of course, a good educational background and an applicable major will also help in job hunting. Below are some tips on how to become an Information Systems Security Officer for your reference.

Step 1: Understand the job description and responsibilities of an Accountant.

Quotes from people on Information Systems Security Officer job description and responsibilities

The Cyber Security Specialist monitors systems for any unusual activities.

02/25/2022: Orlando, FL

The Information Systems Security Officers examine and evaluate security strategies and defenses.

03/26/2022: Dothan, AL

The Information Systems Security Officers examine the defensive systems and provide reports based on test results.

03/21/2022: Harrisburg, PA

The Information Systems Security Officers take care of the cyber security projects and makes sure they meet cyber security objectives.

01/31/2022: Green Bay, WI

The Information Systems Security Officers conduct customized application security assessments for client-based asset risk and corporate policy.

02/05/2022: Duluth, MN

Step 2: Knowing the best tips for becoming an Accountant can help you explore the needs of the position and prepare for the job-related knowledge well ahead of time.

Career tips from people on Information Systems Security Officer jobs

Continuing education and career advancement.

03/09/2022: Bergenfield, NJ

Information Systems Security Officer should be familiarized with Security Regulations and Standards.

01/20/2022: Santa Cruz, CA

Step 3: View the best colleges and universities for Information Systems Security Officer.

Butler University
Carroll College
Cooper Union
High Point University
Princeton University
Providence College