Information Systems Security Officer (ISSO)

Washington, DC

Job Description:

XOR Security is currently seeking talented, experienced Information System Security Officers (ISSO) for an exciting position supporting one of our premier clients. Our project is aimed at establishing cutting-edge techniques for network defense, identifying threats and detecting malicious activity using advanced toolsets.

The ideal candidate needs to be a dynamic thinker, self-starter, possessing excellent presentation skills, productive mindset, diligent responsiveness to deliverables, and have hands-on experience with the safeguarding of Federal Government IT environments.  In addition, the candidate should be able to lead and coordinate assessment and authorization, continuous monitoring, and risk management activities to ensure the security posture of client IT systems.  The candidate should be able to work independently and in a group environment.  The candidate will develop and maintain policies, standards, procedures to ensure compliance while working closely with client system owners, designated Federal ISSOs, and other system stakeholders.  Additionally, the candidate should be able to apply their understanding of FISMA, OMB regulations, and NIST standards informing client leadership of cybersecurity best practices.

The candidate should be able to lead cross-functional cybersecurity projects to successful completion using project management approaches; as well as provide leadership and guidance in the creation, management, and closure of Plan of Action and Milestones to assure remediation of control implementation findings and mitigation of risks.  The candidate will need to work collaboratively with internal client stakeholders by facilitating the assessment of systems and developing reports for client leadership.  The candidate will need to be able to lead a team of security analysts in conducting security impact assessments for client change requests and informs the Change Control Board of identified risks.  Also, the candidate will manage the client’s A&A document repository and assure IT system security documents are current and compliant

The ideal candidate will have experience with the Risk Management Framework, Continuous Monitoring, Ongoing Authorization, and FedRAMP assessments and will keep up-to-date on emerging trends in the cyber security field. 

Location: Position is considered hybrid (telework/onsite)

Washington D.C., USA 

Skills and Qualifications:

Required Qualifications:

  • 4 years of experience in Information Assurance
  • Bachelor’s Degree in Computer Science, Computer Engineering, Information Systems or equivalent experience.

Preferred Qualifications:

  • An industry certification (i.e. CAP, GSEC, Security+)
  • Experience with the Department of Justice (DOJ) Cybersecurity Assessment and Management (CSAM) tool

Job Duties:

  • Assess the information system based on agency policies and provide recommended corrective actions to reduce risk associated with the system deficiencies and deviations from industry standards.
  • Collaborate with system personnel on identified deficiencies, complete the Security Assessment Report (SAR), and provide security authorization recommendations to the Certifying Agent or AO.
  • Ensure FISMA systems are assessed and accredited to receive an Authority to Operate (ATO).
  • Advise on the correct methods of  disposal for systems and data according to the approved security authorization process
  • Serve as a member of the Architecture Review Board (ARB) and ensure system security requirements are addressed during the system lifecycle.
  • Establish audit trails, ensure their regular review, and make audit logs available upon request.
  • Develop and maintain the system security plan (SSP), security assessment plan/report (SAP/SAR), POA&Ms, security control assessment, and authorization memorandums in CSAM.
  • Conduct various security controls assessments (automated and manual) at different frequencies specific to a system and based on an established core control assessment schedule and provide results to include control gaps or weaknesses, risk level, cost- benefit analysis, and impact.
  • Support the development of the systems’, interconnection security agreements, incident response plan, contingency plan, risk assessments, configuration management plan, security impact assessments, standard operating procedures, and guides as necessary.
  • Review and analyze all system artifacts for accuracy and completeness in support of ATO requests.
  • Create or review ATO packages prior to submission to the Authorizing Official.
  • Ensure all assessment and audit reports are uploaded properly in CSAM.
  • Conduct reviews of closed POA&Ms for completeness and compliance.
  • Develop and support the OA process that includes continuous monitoring activities using CFTC’s GRC tools.
  • Draft document, review and provide feedback on application of security requirements.
  • Contribute to configuration management process development.
  • Execute activities within the information system contingency planning process; provide technical advice and guidance in business continuity/COOP program development, conduct vulnerability and risk analysis, provide support to ensure business processing, recovery criticality and resources requirements are identified and aligned with information system resources and recovery priorities to support the continued operation of the mission

Closing Statement:

XOR Security offers a very competitive benefits package including health insurance coverage from the first day of employment, 401k with a vested company match, vacation and supplemental insurance benefits.

XOR Security is an Equal Opportunity Employer (EOE). M/F/D/V.

Citizenship Clearance Requirement
Applicants selected may be subject to a government security investigation and must meet eligibility requirements - US CITIZENSHIP and PUBLIC TRUST CLEARANCE REQUIRED.

 

Tags: C Clearance Clearance Required Compliance Computer Science FedRAMP FISMA GSEC Incident response Monitoring NIST Risk analysis Risk management SAP Security assessment Security Assessment Report System Security Plan

Perks/benefits: 401(k) matching Health care

Region: North America
Country: United States
Job stats:  2  0  0
Category: Leadership Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.