AISSO

Ashburn, VA

Applications have closed

Ardent MC

Our digital transformation, data science and location intelligence solutions are proven to deliver client mission outcomes.

View company page

Why do you need to choose between doing important work and having a fulfilling life? At Ardent, we have both. Ardent employees are committed to solving our customers’ most difficult problems—and we are committed to the well-being, personal goals, and professional development of our employee. We are “All In.” We put forth our strongest effort possible to get the mission accomplished and we do it together. We respect the skills and experience you bring to the Ardent team. And we provide a rewarding environment to help you succeed. 

We offer highly competitive benefits, professional development opportunities, and an exceptional culture that embraces flexibility, innovation, collaboration, and career growth. A collective service mindset underpins our work, and a shared camaraderie to serve clients, colleagues and our communities set us apart. Our full commitment to being "All In" for our employees and our clients is not just our approach, it is our standard. If this sounds like the perfect fit for you, choose Ardent and make a difference with us.

Ardent is seeking an AISSO to join our team.  (Associate Information Systems Security Officer)

This is a remote role but could require a Hybrid schedule in Ashburn, VA at a later date

Responsibilities:

  • Developing and updating security authorization packages in accordance with the client’s requirement and compliant with FISMA. Core documents that the candidate will be responsible for are the System Security Plan, Risk Assessment Report, Security Assessment Plan and Report, Contingency Plan, Incident Response Plan, Standard Operating Procedures, Plan of Actions and Milestones, Remediation Plans, Configuration Management Plan, etc.
  • Develop and maintain the Plan of Action and Milestones and support remediation activities.
  • Validate that protective measures for physical security are in place to support the systems security requirements.
  • Maintain an inventory of hardware and software for the information system.
  • Develop, coordinate, test and train on Contingency Plans and Incident Response Plans.
  • Support Incident Response and Contingency activities.
  • Perform security control assessment in using NIST guidance.
  • Provide continuous monitoring to enforce client security policy and procedures and follow processes that will provide oversight into security activities for the system owner.

Requirements:

  • Experience – 3-5 years with Bachelor's Degree or total of 7+ years of IT experience
  • Ability to secure DHS Security Clearance (requires US Citizenship)
  • Provide support to plan, coordinate, and implement the organization’s information security policy.
  • Perform all security actions to ensure IT applications are compliant with all DHS and CBP Information Audit (IA) policies.
  • Analyze Enterprise Security Scans that monitor and log security related incidents and take appropriate actions as defined by policy
  • Create Plan of Action and Milestones (POA&M) for any security risk identified, and provide mitigating solutions and timetables to closeout POA&Ms.
  • Ensure Security plans are current in the Information Assurance Compliance System (IACS).
  • Proficiency in writing technical analysis reports.
  • Strong written and oral communication skills.
  • Critical thinking
  • Strategy development
  • Balancing security requirements with mission needs
  • Good judgment and business acumen
  • Relationship management
  • Project management (ability to track detailed tasks and ensure timely delivery)
  • Ability to work quickly, efficiently, and accurately in a dynamic and fluid environment

Certifications (Not required but any are a plus)

  • Security Manager-CISM
  • CompTIA Advanced Security Practitioner (CASP)
  • Certified Information Systems Auditor (CISA)

Additionally, the individuals must demonstrate proficiency in the following areas:

  • Proficiency in writing technical analysis reports.
  • Strong written and oral communication skills.
  • Critical thinking
  • Strategy development
  • Balancing security requirements with mission needs
  • Good judgment and business acumen
  • Relationship management
  • Project management (ability to track detailed tasks and ensure timely delivery)
  • Ability to work quickly, efficiently, and accurately in a dynamic and fluid environment

Due to the nature of the work we support, all candidates in consideration for this role must be U.S. Citizens willing to undergo the government issued background investigation process.

Ardent is an equal opportunity employer. We will not discriminate and will take affirmative action measures to ensure against discrimination in employment, recruitment, advertisements for employment, compensation, termination, upgrading, promotions, and other conditions of employment against any employee or job applicant on the bases of race, color, gender, national origin, age, religion, creed, disability, veteran's status, sexual orientation, gender identity or gender expression.

Tags: CASP+ CISA CISM Clearance Compliance CompTIA FISMA Incident response Monitoring NIST Risk assessment Risk Assessment Report Security assessment Security Clearance Strategy System Security Plan

Perks/benefits: Career development Competitive pay

Region: North America
Country: United States
Job stats:  11  0  0
Category: Leadership Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.