Information Systems Security Engineer (ISSE)

Newport News, VA, US

NTT DATA

NTT DATA helps clients transform through consulting, industry solutions, business process services, IT modernization and managed services.

View company page

Req ID: 280230 

NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.

We are currently seeking a Information Systems Security Engineer (ISSE) to join our team in Newport News, Virginia (US-VA), United States (US).

We are seeking a highly skilled Information Systems Security Engineer (ISSE) to join our hybrid agile delivery team. This individual will be instrumental in managing, owning, and supporting the implementation and impact statements for RMF packages across Navy and DCSA accredited networks.  The ISSE will play a critical role in ensuring our systems are secure and compliant with all federal regulations and standards.  Communication skills are critical for this role. This position requires the technical ability to assess the implications of technology configurations including the writing of technical implementation statements and technical impact statements.

 

Responsibilities:

  • Own and manage the development, maintenance, and execution of RMF packages, including security control implementation and impact statements.
  • Collaborate with system owners, team members, and other stakeholders to assess and mitigate system security risks.
  • Ensure compliance with DOD security regulations and standards, particularly for Navy and DCSA networks.
  • Develop and update security documentation, such as System Security Plans (SSP), Risk Assessment Reports, and Security Assessment Reports.
  • Provide guidance on security controls and measures to system developers and network engineers.
  • Conduct regular security assessments and audits to identify vulnerabilities and ensure the effectiveness of implemented security controls.
  • Assist in the preparation and presentation of RMF package materials for security accreditation and audits.
  • Stay abreast of the latest cybersecurity trends, threats, and technologies to continually enhance system security.
  • Train and mentor junior security staff and stakeholders on cybersecurity best practices and RMF processes.

 Basic Qualifications: 

  • Bachelor’s degree in Information Technology, Cybersecurity, or a related field or  equivalent combination of education and work experience.
  • Minimum 5 years of experience as an ISSE or in a similar role within the Department of Defense (DOD), preferably working with Navy or DCSA accredited networks.
  • Minimum 5 years of experience utilizing the Risk Management Framework (RMF) within DOD environment. 
  • Current IAT Level III Certification (CASP+ CE, CCNP Security, CISA, CISSP (or Associate), GCED, GCIH, CCSP)
  • Active Secret Security Clearance with ability to upgrade to Top Secret W/SSBI. 

Preferred Qualifications: 

  • Proficient in managing the lifecycle of RMF documentation and compliance activities. 
  • Ability to translate complex security requirements and technical issues into understandable terms for non-technical stakeholders. 
  • Excellent problem-solving skills and the ability to prioritize multiple tasks effectively. 

 

#FEDSEC

About NTT DATA Services

NTT DATA Services is a recognized leader in IT and business services, including cloud, data and applications, headquartered in Texas. As part of NTT DATA, a $30 billion trusted global innovator with a combined global reach of over 80 countries, we help clients transform through business and technology consulting, industry and digital solutions, applications development and management, managed edge-to-cloud infrastructure services, BPO, systems integration and global data centers. We are committed to our clients’ long-term success. Visit nttdata.com or LinkedIn to learn more.

NTT DATA Services is an equal opportunity employer and considers all applicants without regarding to race, color, religion, citizenship, national origin, ancestry, age, sex, sexual orientation, gender identity, genetic information, physical or mental disability, veteran or marital status, or any other characteristic protected by law. We are committed to creating a diverse and inclusive environment for all employees. If you need assistance or an accommodation due to a disability, please inform your recruiter so that we may connect you with the appropriate team.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Agile Audits CASP+ CCNP CCSP CISA CISSP Clearance Cloud Compliance DoD GCED GCIH ISSE Risk assessment Risk Assessment Report Risk management RMF Security assessment Security Assessment Report Security Clearance System Security Plan Top Secret Vulnerabilities

Perks/benefits: Career development

Region: North America
Country: United States
Job stats:  4  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.