Information Systems Security Officer (ISSO)

Princeton, New Jersey, United States

Applications have closed

SciTec

The world brings problems; SciTec builds solutions. Our team is committed to delivering cutting-edge advancements for defense, security, and civil affairs.

View company page

SciTec has been awarded multiple government contracts and is growing our creative Team! SciTec, Inc. is a dynamic small business with the mission to deliver advanced sensor data processing technologies and scientific instrumentation capabilities in support of National Security and Defense. We support customers throughout the Department of Defense and U.S. Government in building innovative new tools to deliver unique world-class data exploitation capabilities.

SciTec has an immediate opportunity for a talented Information Systems Security Officer (ISSO) will assist in developing RMF accreditation packages and assist in maintaining Authorization to Operate (ATO) certifications for networked systems and applications used by the organization. The ISSO will assist in the development of information system documentation and the provision of a designated set of common controls for the authorization package, including the executive summary, system security plan, privacy plan, security control assessment, privacy control assessment, and any relevant plans of action and milestones. This system certification documentation must comply with DoD and Civilian Agency policy focused on NIST 800-171, NIST 800-53 Security and Privacy Controls, and CMMC. The position may include CMMC application and accreditation duties, developing and implementing continuous monitoring strategies, and enhancing company best practices related to the IT Security posture.

Responsibilities

  • Maintain system certification packages in a centralized repository, supporting primarily NIST 800-171, NIST 800-53, both DIACAP 8500.2 and Risk Management Framework, Continuous Monitoring and Risk Scoring (CMRS), and DoD Information Technology (IT) Portfolio Repository (DITPR).
  • Manage Plans of Action and Milestones (POA&Ms) and System Controls within centralized repository.
  • Conduct cybersecurity controls assessments in accordance with NIST publications 800-37, 800-53, 800-60, DoDI 8500.01, and others as required.
  • Develop, maintain, and evaluate security documentation, including System Security Plan, System Security Authorization Agreements, COOPs, and SOPs.
  • Continually evaluating the system security posture and make recommendations to Senior staff for correction and implementation plans.

Requirements

  • Degree in Computer Science, Information Systems, Cybersecurity or other relevant field.
  • Experience with eMass, ServiceNow and/or XACTA.
  • Strong analytical and problem-solving skills.
  • 2-5 years of relevant experience within information assurance (IA) frameworks, including NIST 800-171, NIST 800-53 and CMMC.
  • Experience in NIST SP 800-37, NIST DIACAP, RMF or ICD 503 or other information security frameworks helpful but not required.
  • Excellent communication skills.
  • Ability to work independently with minimal supervision and manage multiple tasks simultaneously.
  • Ability to work well in an organization and coordinate across various groups.
  • Secret Clearance

Benefits

SciTec offers a highly competitive salary and benefits package, including:

  • 3% Fully Vested Company 401K Contribution (no employee contribution required)
  • 100% company paid HSA Medical insurance, with a choice of 2 buy-up options
  • 80% company paid Dental insurance
  • 100% company paid Vision insurance
  • 100% company paid Life insurance
  • 100% company paid Long-term Disability insurance
  • Short-term Disability insurance
  • Annual Profit-Sharing Plan
  • Discretionary Performance Bonus
  • Paid Parental Leave
  • Generous Paid Time Off, including Holiday, Vacation, and Sick Pay
  • Flexible work hours

The pay range for this position is $87,00 to $135,000. SciTec considers several factors when extending an offer of employment, including but not limited to the role and associated responsibilities, a candidate's work experience, education/training, and key skills. This is not a guarantee of compensation.

SciTec is committed to hiring and retaining a diverse workforce and is proud to be an Equal Opportunity/Affirmative Action employer.

Tags: Clearance CMMC Computer Science DIACAP DoD eMASS ICD 503 Monitoring NIST NIST 800-53 Privacy Risk management RMF System Security Plan

Perks/benefits: 401(k) matching Competitive pay Flex hours Flex vacation Health care Insurance Medical leave Parental leave Salary bonus

Region: North America
Country: United States
Job stats:  11  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.