Information Systems Security Officer (ISSO)

Information Systems Security Officer (ISSO)

14 Oct 2024
Colorado, Coloradosprings, 80901 Coloradosprings USA

Information Systems Security Officer (ISSO)

In a world of possibilities, pursue one with endless opportunities. Imagine Next!When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We’ve got what you’re looking for.Job Description:Parsons has emerged as a leader in the development of cutting-edge solutions for the Department of Defense and Intelligence Community. Our tremendous success can be attributed to our people and our priorities. We hire the best; we make them a priority and we never lose focus on the mission. It’s why we’re here. We have built this cultural legacy by working closely with analysts and operators to understand their needs and deliver meaningful value through innovative, cost effective and intuitive software solutions.Our Space Operations Program Directorate is passionate about making America the undisputed leader in Space because we understand that ensuring our nation’s security for future generations depends on it. Parsons creates game changing space solutions by teaming highly respected subject matter experts with brilliant technologists. Do you want to be part of a team that is helping the government solve major national security challenges in the space domain? We need your help.Our Team is looking for a Information Systems Security Officer (ISSO) . In this role you will get to focus on the cybersecurity aspects of system design to deal with cyber-related disruptions, minimizing misuse and malicious behavior, while supporting Department of Defense (DoD) agencies, such as HQ Air Force, Office of the Secretary of Defense (OSD) and Military Compartments efforts. The position will provide “day-to-day” support for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities.Required Skills:

Utilize Joint Special Access Program Implementation Guide (JSIG) /Risk Management Framework (RMF) to achieve and maintain Authorization to Operate (ATO), Interim Authorization To Test (IATT), and Authority to Connect (ATC) for all existing and new Information Systems (IS) that require accreditation to include on premise and cloud platforms.

Maintain and develop System Security Plans (SSP), Security Controls Traceability Matrices (SCTM), Risk Assessment Reports (RAR), Continuous Monitoring Plans (ConMon), Security Assessment Reports (SAR), and Plan of Actions and Milestones (POA&M).

Ability to Develop and update documentation, policy and procedures such as: Ports Protocols and Services Management (PPSM) worksheets, system and network diagrams / descriptions, and SOPs.

Coordinate and perform security audits and system updates to identify nonstandard events and maintain system and information integrity.

Play an active role in conducting continuous monitoring activities on Accredited Information Systems (AIS) its environment of operation to include developing and updating the system artifacts.

Conduct security impact analysis activities and provide to the ISSM on all configuration management changes to the authorization boundaries

Report Cyber incidents or vulnerabilities to the ISSM and/or government chain of command

Strong ability to produce and maintain varied technical documentation

100% onsite is required in Colorado Springs, CO

Knowledge of computer networking concepts and protocols, and network security methodologies; risk management processes (e.g., methods for assessing and mitigating risk); Information Technology (IT) security principles and methods (e.g., firewalls, demilitarized zones, encryption); network security architecture concepts including topology, protocols, components, and principles (e.g., application of defense-in-depth)

Experience in reviewing and implementing secure configuration management techniques

Practical experience in guiding systems through NIST SP 800-37 RMF steps, from Prepare to Monitor, using CNSSI 1253 to ascertain appropriate Confidentiality, Integrity, and Availability levels, and the NIST SP 800-53 controls associated with each level

Experience with Enterprise Mission Assurance Support Service (eMASS) and Xacta

Must have a Bachelors Degree in Computer Science/Engineering/Cybersecurity or other relevant Engineering field from an accredited university with minimum 4 years of experience

Top Secret (TS) security clearance with eligibility for Secret Compartmented Information (SCI)

Willingness to submit to a Counterintelligence polygraph to achieve SAP security Clearance within 6 months of hire

Possess a DoD 8140.03/8570.01 Information Assurance Manager II certification or able to obtain within 6 months of hire: Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), Certified Authorization Professional (CAP), CompTIA Advanced Security Practitioner Plus (CASP+), GIAC Security Leadership Certification (GSLC), Chief Information Security Officer Certification (CCISO), or Healthcare Information Security and Privacy Practitioner (HCISPP)

Knowledge of and hands on experience with Security Technical Implementation Guides (STIGs), Assured Compliance Assessment Solution (ACAS), Host Based Security System (HBSS) / Trellix

Must have the ability to work in a dynamic environment and effectively interact with numerous DOD, military/civilian personnel and industry partners

Working knowledge of Microsoft Office (Word, PowerPoint, and Excel)

Desired Skills:

Knowledge of DEVOPS / DEVSEOPS operations and requirements

Knowledge of cyber tools such as Security Information and Event Management (SIEM) systems, vulnerability detection, scripting languages and/or programming languages

Working knowledge of cloud development tools such as GitLab, Artifactory, JIRA & SonarQube

Minimum Clearance Required to Start:Top SecretThis position is part of our Federal Solutions team.Our Federal Solutions segment delivers resources to our US government customers that ensure the success of missions around the globe. Our diverse, intelligent employees drive the state of the art as they provide services and solutions in the areas of defense, security, intelligence, infrastructure, and environmental. We promote a culture of excellence and close-knit teams that take pride in delivering, protecting, and sustaining our nation's most critical assets, from Earth to cyberspace. Throughout the company, our people are anticipating what’s next to deliver the solutions our customers need now.Salary Range:$83,300.00 - $145,800.00We value our employees and want our employees to take care of their overall wellbeing, which is why we offer best-in-class benefits such as medical, dental, vision, paid time off, 401(k), life insurance, flexible work schedules, and holidays to fit your busy lifestyle!This position will be posted for a minimum of 3 days and will continue to be posted for an average of 30 days until a qualified applicant is selected or the position has been cancelled.Parsons is an equal opportunity employer committed to diversity, equity, inclusion, and accessibility in the workplace. Diversity is ingrained in who we are, how we do business, and is one of our company’s core values. Parsons equally employs representation at all job levels for minority, female, disabled, protected veteran and LGBTQ+.We truly invest and care about our employee’s wellbeing and provide endless growth opportunities as the sky is the limit, so aim for the stars! Imagine next and join the Parsons quest—APPLY TODAY!About UsParsons is a digitally enabled solutions provider focused on the defense, security, and infrastructure markets. With nearly 75 years of experience, Parsons is uniquely qualified to deliver cyber/converged security, technology-based intellectual property, and other innovative services to federal, regional, and local government agencies, as well as to private industrial customers worldwide.Parsons is an equal opportunity, drug-free employer committed to diversity in the workplace. Minority/Female/Disabled/Protected Veteran/LGBTQ+.For more about Parsons, visit parsons.com and follow us on Facebook, Twitter, LinkedIn, and YouTube.

Related jobs

  • In a world of possibilities, pursue one with endless opportunities. Imagine Next!

  • Position Title: Information Systems Security Officer (ISSO)

  • Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Deloitte\'s Government and Public Services Cyber Practice (GPS Cyber Practice) is the place for you! Our GPS Cyber Practice helps organizations create a cyber minded culture and become stronger, faster, and more innovative. You will become part of a team that advises, implements, and manages solutions across five verticals: Strategy, Defense and Response; Identity; Infrastructure; Data; and Application Security. Our dynamic team offers opportunities to work with cutting-edge cyber security tools, and grow both vertically and horizontally at an accelerated rate. Join our cyber team and elevate your career.

  • Allied Universal®, North America’s leading security and facility services company, provides rewarding careers that give you a sense of purpose. While working in a dynamic, diverse and inclusive workplace, you will be part of a team that fuels a culture that will reflect in our communities and customers we serve. We offer medical, dental and vision coverage, life insurance, retirement plan, employee assistance programs, company discounts, perks and more for most full-time positions!

  • Allied Universal®, North America’s leading security and facility services company, provides rewarding careers that give you a sense of purpose. While working in a dynamic, diverse and inclusive workplace, you will be part of a team that fuels a culture that will reflect in our communities and customers we serve. We offer medical, dental and vision coverage, life insurance, retirement plan, employee assistance programs, company discounts, perks and more for most full-time positions!

  • Allied Universal®, North America’s leading security and facility services company, provides rewarding careers that give you a sense of purpose. While working in a dynamic, diverse and inclusive workplace, you will be part of a team that fuels a culture that will reflect in our communities and customers we serve. We offer medical, dental and vision coverage, life insurance, retirement plan, employee assistance programs, company discounts, perks and more for most full-time positions!

  • Allied Universal®, North America’s leading security and facility services company, provides rewarding careers that give you a sense of purpose. While working in a dynamic, diverse and inclusive workplace, you will be part of a team that fuels a culture that will reflect in our communities and customers we serve. We offer medical, dental and vision coverage, life insurance, retirement plan, employee assistance programs, company discounts, perks and more for most full-time positions!

Job Details

Jocancy Online Job Portal by jobSearchi.