Senior Information System Security Officer (ISSO)

921U - Customer Site,San Diego, CA

Apply now Apply later

Secure our Nation, Ignite your Future

Become an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first.  At ManTech International Corporation, you’ll help protect our national security while working on innovative projects that offer opportunities for advancement.

Currently, ManTech is seeking a motivated, career and customer-oriented Senior Information System Security Officer (ISSO) to join our team in San Diego, CA or Chantilly, VA.

Responsibilities include, but are not limited to:

  • Create and maintain existing information system security documentation, including SSP, Risk Management Framework (RMF), Contingency Planning, Auditing and log Analysis, Continuous Monitoring, Identification and Authentication and Incident Response.

  • Performs Annual Security Awareness and Role-based Training, Configuration Management Board, Inventory Management, Patch Management, Personnel Security Account Verification and System and Information Integrity.

  • Prepare system documentation for assessment in accordance with RMF and NIST Special Publications (800-37, 800-53 and others); identify deficiencies and provide recommendations for solutions; track findings with Plan of Action and Milestones (POA&M) through mitigation and/or risk acceptance

  • Ensure the appropriate operational security posture is maintained for assigned information systems

  • Conduct periodic and continuous monitoring of the system to ensure compliance with the authorization package

  • Work with the Cyber Security team to perform basic system administration and maintain various Cyber Security tools, including audit collection and reporting systems, vulnerability management programs, and other continuous monitoring capabilities

  • Participate in the change management process, including reviewing Change Requests and assisting in the assessment of security impact of proposed changes

Basic Qualifications:

  • Bachelor’s degree preferably in IT, Cyber Security, Computer Science, Information Systems Management, Engineering, or similar field of study OR 6 additional years of relevant experience in lieu of degree

  • Security+ Certification

  • 4+ years of experience with information networks and related security concerns

  • Knowledge and experience with current authorization practices, particularly within the DoD

Security Clearance Requirements

  • Active Top Secret clearance adjudicated in the past 6 years to start with the ability to obtain a TS/SCI.

 Physical Requirements

  • Must be able to remain in a stationary position 50%

  • Needs to occasionally move about inside the office to access file cabinets, office machinery, etc.

  • Constantly operates a computer and other office productivity machinery, such as a calculator, copy machine and computer printer

  •  Often positions self to maintain computers in the lab, including under the desks and in the server closet

  • Frequently communicates with co-workers, management and customers, which may involve delivering presentations. Must be able to exchange accurate information in these situations.

  • May be asked to move Audio/Visual or Computer equipment.

The projected compensation range for this position is $109,100-$181,100. There are differentiating factors that can impact a final salary/hourly rate, including, but not limited to, Contract Wage Determination, relevant work experience, skills and competencies that align to the specified role, geographic location (For Remote Opportunities), education and certifications as well as Federal Government Contract Labor categories. In addition, ManTech invests in it’s employees beyond just compensation. ManTech’s benefits offerings include, dependent upon position, Health Insurance, Life Insurance, Paid Time Off, Holiday Pay, Short Term and Long Term Disability, Retirement and Savings, Learning and Development opportunities, wellness programs as well as other optional benefit elections.

For all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license. The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.

ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.

If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at (703) 218-6000. ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.

If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click careers@mantech.com and provide your name and contact information.

Apply now Apply later
  • Share this job via
  • or
Job stats:  1  0  0

Tags: Audits Clearance Compliance Computer Science DoD Incident response Log analysis Monitoring NIST NIST 800-53 POA&M Risk management RMF Security Clearance System Security Plan Top Secret Top Secret Clearance TS/SCI Vulnerability management

Perks/benefits: Career development Health care Insurance Wellness

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.