Information Systems Security Manager

Arlington, VA

Applications have closed

Shield AI

AI pilots will revolutionize battlefields and commercial aviation at a scale greater than the self-driving movement reshaping our highways.

View company page

Introduction to Shield AIShield AI’s mission is to protect service members and civilians with intelligent systems. Shield AI is a fast growing, venture-backed defense-technology company built around a team of proven executives, distinguished warfighters, and world-class AI engineers. Since 2018, Shield AI’s products and people have supported operations around the world with the US Department of Defense and our allies. Most recently, we acquired Heron Systems and Martin UAV as wholly owned subsidiaries of Shield AI. Join our team and shape the future of artificially intelligent systems. 

Job DescriptionThe selected candidate with be responsible for driving accountability for Cybersecurity controls within Government Programs. The role will include performing both Information Systems Security Officer (ISSO) and Information Systems Security Manager (ISSM) job duties on SAP-F systems.  

What you'll do:

  • Works closely with Program Engineering and Information Technology teams to deliver secure products for the U.S. Government.  
  • Leads the development and deployment of program information security for assigned systems to meet the program and enterprise requirements, policies, standards, guidelines and procedures. 
  • Leads Risk Management Framework (RMF) processes, product development and product maintenance for assigned systems. 
  • Runs and performs security compliance continuous monitoring. 
  • Leads and participates in security assessments and audits. 
  • Prepares, reviews, and presents technical reports and briefings. 
  • Identifies root causes, prioritizes threats and recommends/ implements corrective action. 
  • Provides advisory to Program Managers through mentoring and technical leadership to the security team. 
  • Explores the enterprise and industry for the evolving state of industry knowledge and methods regarding information security standard and methodologies.  
  • Develops program-wide information security policies, standards, guidelines and procedures that may reach across multiple partner organizations.  
  • This position requires an active U.S. Top Secret Security Clearance (U.S. Citizenship Required). (A U.S. Security Clearance that has been active in the past 24 months is considered active.) 

Required qualifications:

  • Must have a Final Top Secret security clearance. 
  • 8+ years of ISSO and/or ISSM experience. 
  • Currently hold certification in good standing to satisfy IAM Level III (CISSP, GSLC or CISM) 
  • Candidate must be knowledgeable of the following Government policies:  RMF; JSIG; CNSSI 1253. 
  • Must have experience in RMF, specifically attaining ATOs.  

Preferred qualifications:

  • 8+ years of experience utilizing security relevant tools, systems, and applications in support of Risk Management Framework (RMF) to include: NESSUS, ACAS, DISA STIGs, SCAP, Audit Reduction, and HBSS.  
  • 8+ years of experience in cybersecurity policies and implementation of Risk Management Framework (RMF): e.g. DAAPM, CNSSI 1253, ICD-503, JSIG, or NIST SP 800 series 
  • 8+ years of experience in assessing and documenting test or analysis data to show cybersecurity compliance 
  • Experience working both independently and in team environments Job
If you're interested in being part of our team, apply now!  Shield AI is proud to be an equal opportunity workplace and is an affirmative action employer. We are committed to equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, marital status, disability, gender identity or Veteran status. If you have a disability or special need that requires accommodation, please let us know.  To conform to U.S. Government regulations, applicant must be a U.S. citizen, lawful permanent resident of the U.S., protected individual as defined by 8 U.S.C. 1324b(a)(3), or eligible to obtain the required authorizations from the U.S. Department of State.

Tags: Audits C CISM CISSP Clearance Compliance DAAPM GSLC IAM Monitoring Nessus NIST Risk management SAP SCAP Security assessment Security Clearance Top Secret

Region: North America
Country: United States
Job stats:  12  2  0
Category: Leadership Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.