1210 - Information Systems Security Manager (ISSM)

On-Site, Orlando, FL, US

Applications have closed

Summary

As an Information Systems Security Manager (ISSM), you will be responsible for processing systems through required DoD Cybersecurity accreditation. You will work collaboratively with a team of project and software engineers to ensure the security certification and reliability of the system. This role requires the candidate to ensure our organization's operations adhere to relevant laws, regulations, and internal policies, while also minimizing potential risks.

Essential Functions 

  • Develop and deliver implementation plans, risk assessments, research, and analysis in support of RMF and continuous monitoring based on Government regulations, plans, and direction.
  • Collaborate with automated RMF tools such as eMASS and APMS, following the Federal Information Security Management Act (FISMA), DoD Directive 8500.01, NIST Special Publication 800-53, and CNSSI 1253 guidelines.
  • Engagement with leaders from DoD Cybersecurity to Government SME representatives.
  • Integrate with Security Requirements Guide (SRG) and Security Technical Implementation Guides (STIG) development teams to include emerging technologies in the STIG roadmap process.
  • Ensure compliance with DoD Cybersecurity (CS) policy requirements outlined in DoDI 8500.01, DoDI 8510.01, and their successors.
  • Provide monthly status reports and track the execution of RMF, including compliance with authorizations, system assessments, and Plan of Actions & Milestones (POA&M) expirations and executions.
  • Identify risk areas through implementation shortfalls and develop plans to recommend policy updates, addressing widespread issues and exceptions to policy.
  • Participate in working groups, forums, and direct interactions to gather information for research and analysis in support of RMF and continuous monitoring.
  • Standardize forms and integrate with continuous Authorization to Operate (cATO) and RMF emerging technology efforts to reduce the burden on mission owners while maintaining security.
  • Provide guidance on addressing risks from a mission and business process perspective, ensuring CS initiatives align with applicable laws and regulations.

Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions. 

Specific Required Skills 

  • Experience with DoD system toolsets such as ACAS (Tenable)
  • Experience obtaining an Interim Authority to Test (IATT) or Authority to Operate (ATO)
  • Must be familiar with RMF A&A process.
  • Extensive experience/familiarity using eMASS including data input, validation, and presentation.
  • Must be able to review system architecture changes to ensure RMF is not negatively affected.
  • Must be familiar with STIGs and the IAVM program and capable of planning quarterly patches.
  • Must be familiar with the ATO process.
  • Ability to work and build relationships with project stakeholders from a variety of internal and external sources (DoD customer, corporate, finance, operations, and security)

Desired Skills  

  • Prior experience obtaining full system accreditation through eMASS.
  • Prior experience with NAVAIR/NAWCTSD projects
  • Prior experience in a Sensitive Compartmented Information Facility (SCIF) environment
  • Prior service in a branch of the U.S. Military is a plus.
  • Prior experience supporting Army and DoD RMF processes.
  • Prior experience with DFARS 7012, NIST 800-171, and CMMC

Supervisory Responsibility:

This position has no supervisory responsibilities.

Travel:

Limited, if any.

Work Location:

Candidate will work on-site, although remote work will also be supported when workload and meetings allow.

Required Education or Experience:

  • 10 or more years of work experience in similar DoD environments
  • Bachelor’s degree in computer science, Programming, Cyber Security, or related field
  • ISC2 Certified Information Systems Security Professional (CISSP) or equivalent certification

Eligibility Qualifications 

  • Must have an active Security Clearance of Secret or higher.
  • Must be a US Citizen 

AAP/EEO Statement 

Dignitas Technologies, LLC is an equal opportunity employer. 

Other Duties 

Please note this job description is not designed to cover or contain a comprehensive listing of activities, duties or responsibilities that are required of the employee for their job. Duties, responsibilities, and activities may change at any time with or without notice. 

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: ACAS CISSP Clearance CMMC Compliance Computer Science DFARS DoD DoD RMF eMASS Finance FISMA Monitoring NIST NIST 800-53 POA&M Risk assessment RMF Security Clearance STIGs

Region: North America
Country: United States
Job stats:  12  0  0
Category: Leadership Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.