Information System Security Officer

6 days ago


McLean, United States Booz Allen Hamilton Full time
Information System Security Officer

The Opportunity:

We’re looking for an Information System Security Officer (ISSO) who can create solutions for the federal government that will stand up to even the most advanced cyber threats.

As an ISSO, you’ll work with Systems Engineers to design, develop, and recommend integrated security system solutions that will ensure proprietary and confidential data and systems are protected. We need to come up with the best solutions, so you’ll coordinate and work with administrators and security personnel to identify and interpret policies, creating an effective plan of action that will enable excellence in systems security. You’ll lead efforts to help customers overcome their most difficult challenges by ensuring secure practices like endpoint-based detection, identity and access management, advanced analytics, and more are properly employed and utilized. As a security expert, you’ll identify new opportunities to use cybersecurity solutions to help your customers meet their toughest challenges.

Become a member of our team as we improve the federal cybersecurity landscape through ingenuity and the latest in cybersecurity best practices.

Join us. The world can't wait.

You Have:

  • Experience with the Risk Management Framework (RMF) to perform system Assessment and Authorization through a Governance, Risk Management, and Compliance (GRC) tool
  • Experience with risk mitigation and selecting and designing appropriate security controls for implementation
  • Experience in incident response and data loss prevention, detection, and response
  • Knowledge of the National Institute of Standards and Technology (NIST) and Federal Information Security Management Act (FISMA) requirements for monitoring and reporting
  • Ability to present and impart security concepts and concerns to all levels of corporate leadership and client personnel
  • TS/SCI clearance with a polygraph
  • HS diploma or GED
  • DoD 8570 IAM II Certification

Nice If You Have:

  • Experience with executing the analysis, design, and implementation of enterprise cybersecurity solutions
  • Experience with maintaining vulnerability scanning tool compliance and patch management, including ensuring IT staff pushes patches to all systems, maintains compliance with directives, manages changes to the system, and assesses the security impact of the changes
  • Experience with engineering and implementing security-based solutions to further automate and improve the comprehensive security posture of systems and their supporting infrastructure
  • Experience with applying security systems concepts, requirements, design development, implementation, and integration to information systems
  • Possession of excellent written and verbal communication skills
  • DoD 8570 Certification, CISSP, CISSP-ISSAP, or CISSP-ISSEP

Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information;TS/SCI clearance with polygraph is required.

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $60,400.00 to $137,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

  • If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.
  • If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.



  • McLean, United States McIntire Solutions Full time

    Job DescriptionJob DescriptionTitle: Information Systems Security OfficerLocation: McLean, VAMcIntire Solutions is seeking an ISSO to support our McLean Customer. Responsibilities include, but are not limited to:Provide support to senior ISSOs for implementing, and enforcing information systems security policies, standards, and methodologiesAssist with...


  • McLean, United States Hummingbirds Innovations Full time

    Job DescriptionJob Description• Provide information assurance support to system(s) and program• Demonstrated experience with coordinating and implementing cyber security policies, standards and processes• Maintain operational security posture for system(s) through customized Risk Management Framework (RMF) to ensure established security processes and...


  • McLean, United States The Swift Group Full time

    Job DescriptionJob DescriptionThe Swift Group is seeking an experienced Information Systems Security Manager to join our team. The successful candidate will be responsible for proposing, coordinating, implementing, and enforcing information system security policies, instructions, standards, and methodologies. This position is located in Tysons, VA.Key...


  • McLean, United States McIntire Solutions, LLC Full time

    Title: Information System Security Manager (ISSM) Location: Mclean, VA Clearance: TS/SCI with CI Poly (REQUIRED) McIntire Solutions is seeking a Information System Security Manager (ISSM) to support our McLean Customer. Responsibilities include, but are not limited to: Support customer RMF workflow and processes by proposing, coordinating, implementing and...


  • McLean, United States McIntire Solutions Full time

    Job DescriptionJob DescriptionTitle: Information System Security Manager (ISSM)Location: Mclean, VAClearance: TS/SCI with CI Poly (REQUIRED)McIntire Solutions is seeking a Information System Security Manager (ISSM) to support our McLean Customer.Responsibilities include, but are not limited to:Support customer RMF workflow and processes by proposing,...


  • McLean, United States Booz Allen Hamilton Full time

    Job Number: R0204086 Information Systems Security Manager The Opportunity: Everyone knows security needs to be "baked in" to a system architecture-you actually know how to bake it in. You can identify and implement ways to harden systems and reduce their attack surface. What if you could use your cyber architecture skills to design and develop secure...


  • McLean, United States SilverEdge Full time

    Required Skills Overview SilverEdge is a premier provider of innovative cyber, software and intelligence solutions addressing everyday challenges to meet mission goals across the DOD and Intel Communities and beyond. We are seeking a candidate to provide Information Systems Security Managment to the customer in support of a cutting edge program....


  • McLean, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionTitle: Information Systems Security Management#3, Expert Location: On-site McLean, VA · Job Type: Full-time (40 hours per week) with benefits.· Availability: immediate. · Security Clearance: TS/SCI with FS Polygraph.· Years of Experience: 4 years with a PhD 8 years with a BS degree. 6 years with a master’s degree 10 years...


  • McLean, United States Hummingbirds Innovations Full time

    Title: Information Systems Security Management, Expert Location: On-site McLean, VA · Job Type: Full-time (40 hours per week) with benefits. · Availability: immediate. · Security Clearance: TS/SCI with FS Polygraph. · Years of Experience: 4 years with a PhD 8 years with a BS degree. 6 years with a master’s degree 10 years with an AA degree ...


  • McLean, United States Hummingbirds Innovations Full time

    Title: Information Systems Security Management#3, Expert Location: On-site McLean, VA ·  Job Type: Full-time (40 hours per week) with benefits. · Availability: immediate. · Security Clearance: TS/SCI with FS Polygraph. · Years of Experience: 4 years with a PhD 8 years with a BS degree. 6 years with a master’s degree 10 years with an AA...


  • McLean, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionTitle: Information Systems Security Management#3, Expert Location: On-site McLean, VA · Job Type: Full-time (40 hours per week) with benefits.· Availability: immediate. · Security Clearance: TS/SCI with FS Polygraph.· Years of Experience: 4 years with a PhD 8 years with a BS degree. 6 years with a master’s degree 10 years...


  • McLean, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionTitle: Information Systems Security Management, Expert Location: On-site McLean, VA· Job Type: Full-time (40 hours per week) with benefits.· Availability: immediate.· Security Clearance: TS/SCI with FS Polygraph.· Years of Experience: 4 years with a PhD 8 years with a BS degree. 6 years with a master’s degree 10 years with...


  • McLean, United States McIntire Solutions Full time

    Title: Information Systems Security Engineer Location: McLean, VA McIntire Solutions is seeking an ISSE to support our McLean Customer. Responsibilities include, but are not limited to: Participate as a security engineering representative on engineering teams for the design, development, implementation and/or integration of secure networking,...


  • McLean, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionTitle: Information Systems Security Management, Expert Location: On-site McLean, VA· Job Type: Full-time (40 hours per week) with benefits.· Availability: immediate.· Security Clearance: TS/SCI with FS Polygraph.· Years of Experience:4 years with a PhD8 years with a BS degree.6 years with a master’s degree10 years with an...


  • McLean, United States McIntire Solutions Full time

    Job DescriptionJob DescriptionTitle: Information Systems Security Engineer Location: McLean, VAMcIntire Solutions is seeking an ISSE to support our McLean Customer. Responsibilities include, but are not limited to:Participate as a security engineering representative on engineering teams for the design, development, implementation and/or integration of secure...


  • McLean, United States V2X Full time

    OverviewAbout Us Working across the globe, V2X builds smart solutions designed to integrate physical and digital infrastructure from base to battlefield. We bring 120 years of successful mission support to improve security, streamline logistics, and enhance readiness. Aligned around a shared purpose, our $4B company and 16,000+ people work alongside our...


  • McLean, Virginia, United States Hummingbirds Innovations Full time

    Job DescriptionAt Hummingbirds Innovations, we are seeking a highly skilled Information Systems Security Management Specialist to join our team. As a key member of our organization, you will be responsible for ensuring the safety and security of our information systems assets.Key Responsibilities:Manage and Coordinate Security Efforts: Oversee the security...


  • McLean, United States Integrated Intel Solutions Full time

    Job DescriptionJob DescriptionInformation Systems Security Management - ExpertManages Analysts engaged in ensuring the safety of information systems assets and protection of systems from intentional or inadvertent access or destruction.Provide support for a program, organization, systems or enclaves. Support the Agency RMF Workflow and Processes by...


  • McLean, United States Top Notch Security Inc. Full time $21

    Top Notch Security Inc., is looking for dynamic individuals who are honest, dependable, career-minded, and looking to meet the challenges as a contract security officer at a federal location in McLean, VA.  Objective: Provide professional security services by protecting individuals and properties within established company guidelines and in accordance with...


  • McLean, Virginia, United States Hummingbirds Innovations Full time

    Position: Information Systems Security Management Specialist Work Arrangement: On-site Employment Type: Full-time (40 hours per week) with comprehensive benefits. Availability: Immediate. Required Security Clearance: TS/SCI with FS Polygraph. Experience Requirements:4 years with a PhD8 years with a BS degree.6 years with a master's degree10 years with an AA...