Information Systems Security Officer - U.S. Citizenship Required

Remote

Ardent MC

Our digital transformation, data science and location intelligence solutions are proven to deliver client mission outcomes.

View company page

Why do you need to choose between doing important work and having a fulfilling life? At Ardent, we have both. Ardent employees are committed to solving our customers’ most difficult problems—and we are committed to the well-being, personal goals, and professional development of our employee. We are “All In.” We put forth our strongest effort possible to get the mission accomplished and we do it together. We respect the skills and experience you bring to the Ardent team. And we provide a rewarding environment to help you succeed. 

We offer highly competitive benefits, professional development opportunities, and an exceptional culture that embraces flexibility, innovation, collaboration, and career growth. A collective service mindset underpins our work, and a shared camaraderie to serve clients, colleagues and our communities set us apart. Our full commitment to being "All In" for our employees and our clients is not just our approach, it is our standard. If this sounds like the perfect fit for you, choose Ardent and make a difference with us. 

Ardent is seeking a Information Systems Security Officer to join our team.  

This is a Remote position.

Position Description:

Ardent is seeking a Information Systems Security Officer to support the the mission of the Enterprise Cybersecurity Group (ECG) to oversee FSA’s compliance with Federal Information Security Management Act (FISMA) standards and ensure the confidentiality/privacy, integrity, and availability of information, systems, and resources. This position will support standardized security services and solutions in areas such as Security Authorizations (ATO), ISSO support, and outreach/communication.

Responsibilities and Duties:

  • Assist in conducting security control assessments based on NIST SP 800-53 Rev. 4, NIST SP 800-53A Rev. 4, and NIST 800-37 Rev.1.
  • Support the CISO’s office with tracking all internal ATOs in progress and reviewing the cybersecurity programs of Guarantor Agency and Third-Party services to help guide them through the RMF processes.
  • Assist with development of Security Assessment Plans (SAPs), Security Assessment Reports (SARs), and Plan of Action and Milestone (POA&M) Reports.
  • Track/report on system integration statuses, identify task and budget burn rates, and focus on the earned value reporting of ongoing projects against proposed schedules and budgets.
  • Establish a definitive list of all systems, networks, applications, vendors, etc. that require authorization analysis
  • Provide support to document and monitor DoED and FSA cybersecurity programs and ensure compliance with FISMA, federal, and agency policies.
  • Maintain awareness of the status and expiration of the current ATOs and initiate action early to ensure the Security Authorization process is completed before the system becomes operational or the current ATO expires.
  • Coordinate closely with the ISSOs before and during the Security Authorization process to ensure they are aware of requirements, processes, and expectations, and ensure the implementation, continuous monitoring, and testing of security and IA requirements throughout the system life cycle.
  • Engage with FSA CISO (and designees) to develop an automated method/toolset of collecting data relevant to complete annual organization and strategic budgets.
  • Track approved and ongoing projects, monitoring for schedule and task compliance, risk realization/avoidance, and critical-path recognition.

Requirements: 

  • 3+ years of relevant experience.
  • BA/BS degree. Equivalent experience considered in lieu of the degree.
  • Cyber Security Certification (i.e. Security+).
  • FedRAMP experience is desired.

Due to the nature of the work we support, all candidates in consideration for this role must be U.S. Citizens willing to undergo the government issued background investigation process.

Ardent is an equal opportunity employer. We will not discriminate and will take affirmative action measures to ensure against discrimination in employment, recruitment, advertisements for employment, compensation, termination, upgrading, promotions, and other conditions of employment against any employee or job applicant on the bases of race, color, gender, national origin, age, religion, creed, disability, veteran's status, sexual orientation, gender identity or gender expression.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: CISO Compliance FedRAMP FISMA Monitoring NIST NIST 800-53 POA&M Privacy RMF Security assessment Security Assessment Report

Perks/benefits: Career development Competitive pay Health care

Region: Remote/Anywhere
Job stats:  23  6  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.