Information Systems Security Officer (ISSO)

Princeton, New Jersey, United States

Applications have closed

SciTec

The world brings problems; SciTec builds solutions. Our team is committed to delivering cutting-edge advancements for defense, security, and civil affairs.

View company page

SciTec, Inc. is a dynamic small business with the mission to deliver Advanced Sensor Data Exploitation technologies and Science Instrumentation Capabilities in support of National Security and Defense. SciTec has an immediate opportunity for a talented Information Systems Security Officer.

The Information Systems Security Officer (ISSO) will assist in developing RMF accreditation packages and assist in maintaining Authorization to Operate (ATO) certifications for networked systems and applications used by the organization. The ISSO will assist in the development of information system documentation and the provision of a designated set of common controls for the authorization package, including the executive summary, system security plan, privacy plan, security control assessment, privacy control assessment, and any relevant plans of action and milestones. This system certification documentation must comply with DoD and Civilian Agency policy focused on NIST 800-171, NIST 800-53 Security and Privacy Controls, and CMMC.

This position may include CMMC application and accreditation duties, developing and implementing continuous monitoring strategies, and enhancing company best practices related to the IT Security posture.

A successful candidate will have strong

written and communication skills to maintain a relationship with our

ISSP and other mission partners. SciTec is searching for a candidate who

takes the initiative and creates decisive paths to complete tasks. This

person will need to work well in a team environment with a commitment

to ensure security awareness and techniques are communicated effectively

across the infrastructure

Requirements

  • 2-5 years of relevant experience within information assurance (IA) frameworks, including NIST 800-171, NIST 800-53 and CMMC.
  • Experience in NIST SP 800-37, NIST DIACAP, RMF or ICD 503 or other information security frameworks helpful but not required.
  • Degree in Computer Science, Information Systems, Cybersecurity or other relevant field.
  • Experience with eMass, ServiceNow and/or XACTA.
  • Strong analytical and problem-solving skills.
  • Excellent communication skills.
  • Ability to work independently with minimal supervision and manage multiple tasks simultaneously.
  • Ability to work well in an organization and coordinate across various groups.
  • Secret Clearance

Other duties also include:

  • Maintain system certification packages in a centralized repository, supporting primarily NIST 800-171, NIST 800-53, both DIACAP 8500.2 and Risk Management Framework, Continuous Monitoring and Risk Scoring (CMRS), and DoD Information Technology (IT) Portfolio Repository (DITPR).
  • Manage Plans of Action and Milestones (POA&Ms) and System Controls within centralized repository.
  • Conduct cybersecurity controls assessments in accordance with NIST publications 800-37, 800-53, 800-60, DoDI 8500.01, and others as required.
  • Develop, maintain, and evaluate security documentation, including System Security Plan, System Security Authorization Agreements, COOPs, and SOPs.
  • Continually evaluating the system security posture and make recommendations to Senior staff for correction and implementation plans.

Benefits

As a small business, SciTec, Inc. offers room for growth and a flexible, fast-paced work environment. We work daily to develop one-of-a-kind solutions for challenging national problems. SciTec encourages collaboration across our offices in Boulder, El Segundo, Dayton, Huntsville, Virginia, and our headquarters in Princeton, and provides access to opportunities across the corporate spectrum. Initiative is expected and encouraged, all employees have the opportunity and flexibility to broaden their technical horizons, and our daily work makes an impact on the world around us. SciTec offers a highly competitive salary and benefits package, including a variety of benefits including health insurance, parental leave, vision, life, and disability insurance, 401(k)plan with employer contribution, holidays and paid time off plans (including vacation and sick time), an annual profit-sharing plan, and an annual performance bonus plan. The salary range for this position is $59,000 to $94,000. This is not a guarantee of compensation. SciTec is committed to hiring and retaining a diverse workforce and is proud to be an Equal Opportunity/Affirmative Action employer.

Tags: Clearance CMMC Computer Science DIACAP DoD ICD 503 Monitoring NIST Privacy Risk management System Security Plan

Perks/benefits: Competitive pay Flex vacation Health care Insurance Parental leave Salary bonus

Region: North America
Country: United States
Job stats:  3  0  0
Category: Leadership Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.