Information Systems Security Officer (ISSO), Junior

Remote / Dark Wolf Locations

Dark Wolf Solutions

The Alphaof technology Dark Wolf Solutions operates at the nexus of mission and technology to meet our Nation's most challenging missions. JOIN THE PACK Connect Our Background About Us We combine the most innovative emerging technologies with...

View company page

Dark Wolf Solutions is seeking a talented and motivated individual to join our organization as a Junior-level Information Systems Security Officer (ISSO). As an ISSO, you will play a critical role in ensuring the confidentiality, integrity, and availability of our information systems and data by implementing and maintaining robust security measures. You will work closely with our security team to identify vulnerabilities, develop security strategies, and enforce policies and procedures to safeguard our organization against potential threats. This position is expected to be primarily remote, but candidates must reside within 50 miles of a Dark Wolf Office location. Key responsibilities include, but are not limited to: 

  • Assisting in the development, implementation, and enforcement of information security policies and procedures.
  • Conducting regular risk assessments and vulnerability scans to identify potential security gaps and recommend appropriate mitigation strategies.
  • Collaborating with system administrators, network engineers, and other IT teams to ensure secure configurations are implemented and maintained for all systems and networks.
  • Monitoring security logs and investigate security incidents, reporting findings and recommending remedial actions as necessary.
  • Assisting in the preparation, maintenance, and submission of accreditation and compliance documentation in accordance with relevant regulations and standards.
  • Developing and delivering training programs to raise awareness among employees regarding information security best practices.
  • Staying abreast of emerging security threats, trends, and technologies to proactively identify potential risks and recommend appropriate countermeasures.
  • Providing support during security audits and assist in the implementation of audit recommendations.
  • Assisting with incident response activities, including forensic analysis, containment, and recovery, as needed.
  • Participating in security-related meetings and collaborate with stakeholders to address security concerns, ensuring alignment with organizational objectives.

Required Qualifications:

  • Bachelor's degree in information security, computer science, or a related field
  • Relevant certifications such as Security+, Certified Information Systems Security Professional (CISSP), or Certified Information Security Manager (CISM) are a plus
  • Basic understanding of information security principles, concepts, and best practices
  • Knowledge of networking concepts, operating systems, and common cybersecurity tools
  • Strong analytical and problem-solving skills to identify and resolve security issues
  • Excellent communication and interpersonal skills to collaborate effectively with Engineering teams and stakeholders
  • Attention to detail and the ability to prioritize tasks in a fast-paced environment
  • Ethical mindset and commitment to maintaining confidentiality and integrity of sensitive information
  • Up-to-date knowledge of current and emerging cybersecurity threats and trends
  • Minimum of 1 year of experience supporting an ISSO/ISSM in the development of Security Authorization requirements by providing technical expertise of system implementation. Includes providing technical evidence in support of A&A processes. Includes experience with NIST RMF
  • Basic understanding of industry best practices related to the implementation of cybersecurity tools, information security policy, NIST, and FISMA controls
  • US citizenship and ability to obtain and maintain a DHS Suitability/Entry on Duty (EOD)

Desired Qualifications:

  • JIRA experience
  • MS SQL

The estimated salary for Junior candidates is expected to be $75,000.00 - $100,000.00, commensurate on experience. 

We are proud to be an EEO/AA employer Minorities/Women/Veterans/Disabled and other protected categories.

In compliance with federal law, all persons hired will be required to verify identity and eligibility to work in the United States and to complete the required employment eligibility verification form upon hire.
 

Apply now Apply later
  • Share this job via
  • or

Tags: Audits CISM CISSP Compliance Computer Science FISMA Incident response Jira Monitoring MSSQL NIST Risk assessment RMF SQL Vulnerabilities Vulnerability scans

Region: Remote/Anywhere
Job stats:  64  16  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.