ISSM SME

2 weeks ago


Alexandria, United States ASRC Federal Holding Company Full time

ASRC Data Networx is seeking an Information System Security Manager (ISSM) for our Cybersecurity System Support (CPSS) contract with a Federal Government Agency.

Work arrangement: Remote

Summary:

We provide support to a Cybersecurity Division to leverage proven and successful cybersecurity business models to provide robust cybersecurity operations, continuous monitoring, and compliance and accelerated ATO. We are hiring an ISSM Subject Matter Expert (SME) to implement, demonstrate and mentor other cybersecurity staff with the goal of increasing the effectiveness and efficiency of the cybersecurity assessment and authorization process.

Responsibilities:

  • Executes an agile methodology to enable security in an agile software development lifecycle and accelerate ATO process.

  • Will coordinate activities with the product teams and leverage system data for decision making and preparation of Risk Management Framework (RMF) artifacts.

  • Responsible for establishing, documenting, and monitoring the product line's cybersecurity program implementation as well as ensure compliance with the organizational Risk Management Framework implementation plans and policies.

  • Serve as the primary point of contact to the CISO and Authorizing Officials (AO) regarding all product line cybersecurity issues. The ISSM will provide guidance to the organization in the ongoing migration to NIST SP 800-53 Revision 5.

Requirements :

Requirements:

  • Working knowledge of system functions, cybersecurity policies, and technical cybersecurity protection measures.

  • Must have good written and verbal communication and other soft skills

  • Experience with cloud security and FedRAMP

  • Certified Cloud Security Professional (CCSP) (Desirable)

  • Must be a solutions-oriented team player and must possess a high level of self-initiative

  • Must have excellent interpersonal skills

Education/Experience:

  • Bachelor's degree in a Cybersecurity/related field

  • 7+ years of relevant work experience

  • Certified Information Systems Security Professional (CISSP) OR Certified Information Security Manager (CISM) and CGRC

ASRC Federal and its Subsidiaries are Equal Opportunity / Affirmative Action employers. All qualified applicants will receive consideration for employment without regard to race, gender, color, age, sexual orientation, gender identification, national origin, religion, marital status, ancestry, citizenship, disability, protected veteran status, or any other factor prohibited by applicable law.