Top Secret ISSO Security Control Assessor Support

Washington, District of Columbia, United States

Apply now Apply later

Avint LLC is currently seeking an ISSO Security Control Assessor Support with an active Top Secret clearance to join our team on-site in Washington, DC and Tysons Corner, VA. The Top Secret ISSO Security Control Assessor Support shall conduct independent comprehensive assessments of the management, operational, and technical security/privacy controls and control enhancements employed within or inherited by an information technology (IT) system to determine the overall effectiveness of the controls (as defined in NIST SP 800-37).

*An active Top Secret is required for this position. Candidates who do not meet this requirement will not be considered.*

Position Responsibilities:

  • Developing and refining overall project management processes leveraging project / program management best practices
  • Coordinating with Program Managers and Directors to provide strategic materials for executive management and other stakeholders.
  • Providing a range of project management support functions in line with industry best practices for OIT initiatives.
  • Providing expertise on a range of information technology issues to include application design and development activities at the presentation, application, and database tiers.
  • Meeting with functional and technical leaders to identify and scope business opportunities and identify risks and constraints in order to develop short-, mid- and long-term IT strategic roadmaps aligned to the larger Treasury/OCIO IIS enterprise strategy.
  • Developing strategic guidance and framework to ensure that OIT has the right cybersecurity best practices and operational audit and controls in place for strengthening application operations as well as maintenance (e.g., application performance testing, stress testing, etc.)
  • Preparing budgets, business cases, cost/benefit analyses, alternatives analysis, requirements, and feasibility studies
  • Supporting organizational change management activities.
  • Lead the creation, drafting, and updating of documents and templates in support of applicable cybersecurity laws and regulations.
  • Provide support towards compliance reporting to all federal, inter departmental, internal assessment, auditing and inspection efforts
  • Provide support for lifecycle management of Plan of Action and Milestones (POA&Ms) for supported systems.

Requirements

  • US Citizenship required (No Green Card or Visa)
  • Possess a current/active Top Secret security clearance with the ability to obtain a TS/SCI security clearance
  • Ability to work in person 1 day in DC and 4 days in Tysons per week
  • BA/BS in Computer Science, Engineering, or related technical IT field
  • Experience with creating, reviewing, and customizing general security configuration baselines including DoD STIGs, and CIS Benchmarks.
  • Extensive experience conducting cloud security control assessments using FEDRAMP, including preparation of complete authorization packages Experience as a member of a certified FedRAMP Third-party Assessment Organization (3PAO) desired.
  • Experience working with the NIST 800 Special Publication series guidance related to risk management and security control implementation, including 800-30,800-37, 800-53, 800-60, 800-63, 800-115, or 800-137.
  • Technical skills in performing security reviews, identifying gaps in security architectures, and developing a security risk management plan.
  • Expertise in technical security assessment techniques, tools, and practices.
  • Serves as Career Manager responsible for performance management and professional development of lower levels
  • Contribute to developing Avint performance and quality standards and expectations
  • Responsible for leading one or more corporate initiatives
  • Proactively leads multi-disciplinary teams to execute complex tasks to produce innovative results of exceptional quality
  • Ability to leverage the full skills and expertise of the team to accomplish results efficiently and effectively
  • Demonstrates ability to quickly command working knowledge of any functional area of responsibility
  • Leads multi-disciplinary working sessions to solicit highly complex ideas and develop innovative solutions
  • Promotes collaboration across functional teams
  • Develops and presents highly professional presentations, complex ideas, solutions and innovations to current and prospective clients, partners, and Executive Leadership
  • Always exemplifies Avint's core values
  • Proactively drives business growth within a specific market segment (DOD, FedCiv, Commercial), or capability area

Benefits

Joining Avint is a win-win proposition! You will feel the personal touch of a small business and receive BIG business benefits. From competitive salaries, full health, to a new Open Time Off Policy and Federal Holidays. Additionally, we encourage every Avint employee to further their professional development. To assist you in achieving your goals, we offer reimbursement for courses, exams, and tuition. Interested in a class, conference, program, or degree? Avint will invest in YOU and your professional development!

Avint is committed to hiring and retaining a diverse workforce. We are proud to be an Equal Opportunity and Affirmative Action Employer, making decisions without regard to race, color, religion, creed, sex, sexual orientation, gender identity, marital status, national origin, age, veteran status, disability, or any other protected class.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0

Tags: Audits Clearance Cloud Compliance Computer Science DoD FedRAMP NIST NIST 800-53 POA&M Privacy Risk management Security assessment Security Clearance STIGs Strategy Top Secret Top Secret Clearance TS/SCI

Perks/benefits: Career development Health care

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.