Information Systems Security Officer (ISSO)

Information Systems Security Officer (ISSO)

26 Nov 2024
District of Columbia, Washington, 20170 Washington USA

Information Systems Security Officer (ISSO)

Vacancy expired!

< class="app-title">

Information Systems Security Officer (ISSO)</> at ArdentMC, Herndon, VA

ArdentMC is a software development firm, focused on high-value/ high-technology solutions for government and invites you to join our dynamic organization.

ArdentMC offers competitive salaries, 401K matching, paid time off, tuition reimbursement and host of other benefits, creating a rewarding and fast-paced work environment.
ArdentMC is looking for an Information Systems Security Officer (ISSO) that will provide Security Engineering activities. The ISSO should be familiar with the Agile methodology.

Onsite position in Washington, DC

Responsibilities and Duties
  • Developing and updating security authorization packages in accordance with the client’s requirement and compliant with FISMA. Core documents that the candidate will be responsible for are the System Security Plan, Risk Assessment Report, Security Assessment Plan and Report, Contingency Plan, Incident Response Plan, Standard Operating Procedures, Plan of Actions and Milestones, Remediation Plans, Configuration Management Plan, etc.
  • Develop and maintain the Plan of Action and Milestones and support remediation activities.
  • Validate that protective measures for physical security are in place to support the systems security requirements.
  • Maintain an inventory of hardware and software for the information system.
  • Develop, coordinate, test and train on Contingency Plans and Incident Response Plans.
  • Perform risk analyses to determine cost-effective and essential safeguards.
  • Support Incident Response and Contingency activities.
  • Able to perform security control assessment in using NIST guidance.
  • Conduct Independent scans of the application, network and database (where required).
  • Provide continuous monitoring to enforce client security policy and procedures and create processes that will provide oversight into the following activities for the system owner.

Qualifications
  • Education level – Minimum of an IT related Bachelor’s degree
  • Clearance level – Active CBP BI or Top Secret
  • Experience – 7 to 10 years of experience in IT

Specific skills
  • Act as a Team Lead to ensure that the Security Team is completing all required activities. Comfortable presenting to customers. Motivator for the team. Leverage the Agile methodology and Jira.
  • Provide support to plan, coordinate, and implement the organization’s information security.
  • Perform all security actions to ensure IT applications are compliant with all DHS and CBP Information Audit (IA) policies.
  • Oversee the efforts of security staff to design, develop, engineer, and implement solutions for security requirements.
  • Execute cyber monitoring, toolset security, and subscription and system alerting.
  • Conduct Enterprise Security Scans that monitor and log security related incidents, and analyze the results.
  • Create Plan of Action and Milestones (POA&M) for any security risk identified, and provide mitigating solutions and timetables to closeout POA&Ms.
  • Ensure Security plans are current in the Information Assurance Compliance System (IACS).

Certifications (Some required, some desired)
  • Certified Information Systems Security Officer (CISSO)
  • EC-Council Certified Ethical Hacker-CEH Certified Information
  • Security Manager-CISM
  • Certified Network Defense Architect-CNDA
  • CompTIA Advanced Security Practitioner (CASP)
  • Agile certificate is desired, but not required
Additionally, the individuals must demonstrate proficiency in the following areas:
  • Proficiency in writing technical analysis reports.
  • Strong written and oral communication skills.
  • Critical thinking
  • Strategy development
  • Balancing security requirements with mission needs
  • Good judgment and business acumen
  • Relationship management
  • Project management (ability to track detailed tasks and ensure timely delivery)
  • Ability to work quickly, efficiently and accurately in a dynamic and fluid environment
Due to the nature of the work we support, all candidates in consideration for this role must be U.S. Citizens willing to undergo the government issued background investigation process.In compliance with Executive Order on Ensuring Adequate COVID safety Protocols for Federal Contractors, able to provide proof of full COVID-19 vaccination status no later than December 8, 2021 or qualify for a reasonable accommodation. Fully vaccinated is defined as two weeks post final vaccination.Applicants selected for this position will be subject to a government security investigation and must meet eligibility requirements for access to classified information. For this position, ArdentMC will consider only applicants with security clearances or applicants who are eligible for security clearances.

Job Details

Jocancy Online Job Portal by jobSearchi.