Senior Information Systems Security Officer

USA - Virginia - Herndon

Applications have closed

Everfox

Everfox has been defending the world's critical data and networks against the most complex cyber threats imaginable for more than 25 years.

View all jobs at Everfox

Intelligent. Dynamic. Resilient. 


Everfox, formerly Forcepoint Federal, has been defending the world’s most critical data and networks against the most complex cyber threats imaginable for more than 25 years. As trailblazers in defense-grade, high assurance cyber security, we have been leading the way in developing and delivering innovative cyber security technology. We protect data wherever it resides. Our unwavering dedication and commitment to our customers and the critical missions they serve are what set us apart. We are dynamic, vigilant, and proactive in everything we do. Our suite of cross domain, threat protection and insider risk solutions empower governments and enterprise organizations to use data safely - where and however their people need it. At Everfox, we innovate, we invest, we achieve. We protect what matters most to our customers. And we offer protection like no other. We do all of this so our customers can focus on what matters most… their mission.

Title:  Information Systems Security Officer (ISSO) 

 

Description: 

 

The Information Systems Security Officer (ISSO) serves as the advisor to the Information System Owner (SO), Business Process Owner, Director of Cybersecurity – Governance, Risk, and Compliance (GRC), and the Chief Information Security Officer (CISO) on all matters, technical and otherwise, involving the security of their designated information system. This position will report to the Director of Cybersecurity – GRC. 

 

This role is technical and analytical in nature and demands a fast learner with a history of technical knowledge and cloud security experience combined with business experience working in both on-premises and cloud product vendor environments. 

 

The ideal candidate will be highly skilled in translating security governance and compliance requirements to a wide range of company functional units, helping these functional units understand the need for, and approach to comply with information security policies, required security controls and how to appropriately capture evidence of compliance on an on-going basis.  This role requires extensive experience in all 6 steps of the NIST 800-53A Risk Management Framework (RMF) lifecycle.  

 

Duties and Responsibilities: 

  • Develop and maintain Assessment & Authorization (A&A) artifacts for their designated environment, including but not limited to: System Security Plan (SSP), Risk Assessment Report (RAR), Information Security Continuous Monitoring (ISCM) Plan, Security Control Traceability Matrix (SCTM), SSP attachments, Security Assessment Report (SAR), Plan of Action & Milestones (POA&M), Ports & Protocols Service Management (PPSM), Policies & Procedures, control testing documentation and evidence, etc.  

  • Oversee and maintain sustainment activities such as: hardware/software change management, account management, media protection, file transfers, vulnerability scanning and remediation, audit log reviews, etc. 

  • Perform continuous monitoring activities IAW NIST 800-53A control requirements, self-inspection, and auditing. 

  • Develop, maintain, and execute effective and compliant NIST 800-53A Rev. 5 policies and procedures. 

  • Review routine DISA Security Technical Implementation Guide (STIG)’s, provide STIG reporting to senior leaders and relevant stakeholders, and provide guidance on remediation to relevant STIG findings.  

  • Maintain Security Awareness and Training Program for respective staff assigned to their designated environment. 

  • Maintain relationships with cross-functional teams to ensure risks and compliance efforts are properly routed, tracked, and reported. 

  • Provide support to incident response planning, investigation, and resolution for their designated environment. 

  • Prepare and deliver RMF compliance reporting to senior leaders and relevant stakeholders. 
     

Qualifications and Experience: 

  • Active DoD Secret clearance required. 

  • Industry recognized certifications are required: Minimum DoD 8570.1M IAM Level II (CISSP, CGRC, CASP+ce, CISM, CCISO, etc.). 

  • Bachelor’s degree preferred or equivalent combination of education, training, and experience.  

  • 6+ years of work experience related to the Information Security disciplines, with a minimum of 5 years working in on-premises and cloud product vendor environments.  

  • Experience with NIST 800-171/CMMC, NIST 800-172, NIST 800-53A/FedRAMP, among others, as well as thorough knowledge of NIST Special Publication 800-series. 

  • Proficient in Microsoft Applications (Word, Excel, PowerPoint, Access, Visio, etc.). 

  • Strong communication skills for various communicating at various levels in the organization.   

  • Experience clearly articulating cybersecurity risk into business terms and presenting to management. 

  • Prior ISSO/ISSM experience preferred. 

  • Must be based in US. 

A reasonable estimate of the base salary range for this role is:

$115,076.47-181,714.00 USD

The actual salary offered may vary within the range based on a candidates' unique experience, locale, and business needs. In addition to a base salary and bonus plans, Everfox offers a generous benefits package including flexible PTO, a 401k match, and contribution to healthcare coverages. Our talent acquisition team will provide specific information regarding bonus eligibility and benefits offerings.

________________________________________________________________

Don’t meet every single qualification? Studies show people are hesitant to apply if they don’t meet all requirements listed in a job posting. Everfox is focused on building an inclusive and diverse workplace – so if there is something slightly different about your previous experience, but it otherwise aligns and you’re excited about this role, we encourage you to apply. You could be a great candidate for this or other roles on our team.

The policy of Everfox is to provide equal employment opportunities to all applicants and employees without regard to race, color, creed, religion, sex, sexual orientation, gender identity, marital status, citizenship status, age, national origin, ancestry, disability, veteran status, or any other legally protected status and to affirmatively seek to advance the principles of equal employment opportunity. If you are a qualified individual with a disability or a disabled veteran, you may request a reasonable accommodation if you are unable or limited in your ability to use or access the Company’s career webpage as a result of your disability. You may request reasonable accommodations by sending an email to g2hr@forcepointgov.com 

Everfox is a Federal Contractor. Certain positions with Everfox require access to controlled goods and technologies subject to the International Traffic in Arms Regulations or the Export Administration Regulations. Applicants for these positions may need to be "U.S. Persons," as defined in these regulations. Generally, a "U.S. Person" is a U.S. citizen, lawful permanent resident, or an individual who has been admitted as a refugee or granted asylum.

Applicants must have the right to work in the location to which you have applied.

#LI-MR1
Job stats:  6  1  0

Tags: Audits CASP+ CISM CISO CISSP Clearance Clearance Required Cloud CMMC Compliance DISA DoD DoDD 8570 FedRAMP Governance IAM Incident response Monitoring NIST POA&M Risk assessment Risk Assessment Report Risk management RMF SCTM Security assessment Security Assessment Report System Security Plan

Perks/benefits: 401(k) matching Flex hours Flex vacation Team events

Regions: Africa North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.