Information System Security Officer (ISSO)

United States - Remote

Tria Federal (Tria)

Tria Federal is the premier middle-market IT and Advisory solutions provider delivering digital transformation across the federal sector.

View all jobs at Tria Federal (Tria)

Apply now Apply later

Washington, DC/ Remote 

Full Time

Ability to obtain and maintain a Secret Clearance 

* US Citizenship and the ability to obtain and maintain the clearance level stated above are required for this specific opportunity. Tria Federal (Tria) is unable to sponsor at this time.

Who We Are:

Tria Federal (Tria) is the premier middle-market IT and Advisory services provider delivering digital transformation solutions to Civilian, Defense, and Intelligence agencies across the federal sector. With a future-forward vision and a mission rooted in service, we bridge capability gaps to help government agencies work faster, grow smarter, and stay nimble in the face of change. Wherever our customers are in their modernization journey, we are the trusted navigator in the path to possible.

Follow us on LinkedIn

#PoweringPossible

Who You Are:

You are a talented Information System Security Officer with at least 3 years of experience and a passion for thinking big, taking action, and delivering exceptional results. You are outcome-driven, quality-obsessed, and relentlessly focused on innovation as a value-driver for world-class delivery, client satisfaction, and performance. You’re looking to grow as a professional in a team-oriented environment where you can put your fingerprint on mission-critical projects impacting the citizens we serve.

Military Veterans and individuals with disabilities are encouraged to apply! 

About This Role:

Favor TechConsulting, LLC (FTC) a wholly-owned subsidiary of Tria Federal (Tria) is seeking a talented Information System Security Officer! 

The Information Systems Security Officer (ISSO) researches, develops, implements, tests and reviews an organization's information security in order to protect information and prevent unauthorized access.

Responsibilities:

  • Conduct initial Security Assessment and obtain ATO, in line with NIST SP 800-37 Rev.2
  • Maintain the Security Authorization or Authorization to Operate (ATO) of assigned system(s)
  • Continuously update all Security Authorization documentation to maintain assigned system’s ATO or system go live dates
  • Select the baseline security controls for the IT system, using Archer, and tailor where appropriate
  • Document all relevant NIST 800-53 Security Controls for assigned IT systems
  • Perform and document initial and annual risk assessments of all systems
  • Develop and document all supporting Security A&A artifacts (PIA, SP, ITCP, BIA, CMP, MOU, ISA)
  • Assist in the development of the Security Assessment Plan (SAP)
  • Develop Security Assessment Reports (SAR)
  • Produce Security Authorization package for Authorizing Official (AO) signature including Authorization to Operate (ATO)
  • Track the deployment of software to the environment that is not part of the base image
  • Generate Plan of Actions & Milestones (POA&Ms) for each non-compliant control for assigned IT Systems

The “Need-to-Have” Skills & Qualifications:

  • Working knowledge and experience with CSAM and RMF
  • Experience working with system stakeholders to assess and manage system cybersecurity risk
  • Knowledge of the process to obtain a system ATO and requirements to maintain the ATO
  • Experience working with system stakeholders to assess and manage system cybersecurity risk
  • Ability to synthesize complex IT system information and communicate system status and requirements in written products and verbal presentations
  • Ability to work independently

Professional Certifications:

N/A

Education:

High School Diploma

Clearance:

Ability to obtain and maintain a Secret Clearance 

Years of Professional Experience:

3- 5 Years of Cybersecurity experience 

Required Technical / Business Toolset Experience:CSAM; XACTA; eMASS

The “Nice-to-Have” Skills & Qualifications:

  • BS in Computer Science, Information Technology, or related field
  • CISSP, Security+

Why Tria?

What defines the Tria brand is more than just our dedication to excellence in our craft; it’s our incredible team of dedicated, talented, and passionate people that make Tria so exceptional. As people powering possible, we are all partners in our team’s shared success.

As a company that cares about people, we seek to cultivate a culture in which all can thrive personally and professionally. We offer a top-tier benefits package to invest in your physical, mental, and financial health and wellness so that you can be your best self - at work and in life. At Tria, we are growth-minded, entrepreneurial in spirit, and committed to fostering a culture of inclusion and opportunity for all. Whatever your background, your role, your department, or stage in your professional journey, here you will have opportunities to learn new skills, seize new challenges, and advance your career as we grow.

Job Listing ID: job_20240628185426_NQRPKTRQDZMKRFLS

Equal Employment Opportunity (EEO):

Tria Federal (Tria) is a Federal Contractor and EEO, OFCCP, VEVRAA, and Affirmative Action Employer.

As an Equal Employment Opportunity provider, Tria follows the protection of federal, state, and local law: Qualified applicants will receive consideration for employment without regard to race, color, creed, religion, age, national origin, marital status, disability, veteran status, sexual orientation, gender identity or expression, marital status, or genetic information.

U.S. Citizenship is required for this specific opportunity as Tria is unable to sponsor at this time. All selected applicants will be subject to a Minimal Background Investigation (MBI) and a government security investigation (when applicable) depending on the specific program and position listed. This includes but is not limited to: meeting the eligibility requirements for access to classified information and the ability to obtain a government-granted security clearance. Individuals may also be subject to a background investigation including, but not limited to: criminal history, employment verification, education verification, drug testing, and creditworthiness.

Qualified individuals with a disability have the right to request a reasonable accommodation. If you are unable or limited in your ability to use or access the Tria careers website as a result of your disability, please request a reasonable accommodation by sending an e-mail to hrhelp@triafed.com or call (703) 229-5888. Include the nature of your request, along with your name and contact information.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  3  0  0

Tags: CISSP Clearance Computer Science eMASS NIST NIST 800-53 Risk assessment RMF SAP Security assessment Security Assessment Report Security Clearance

Perks/benefits: Career development Health care Startup environment Wellness

Regions: Remote/Anywhere North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.