We have other current jobs related to this field that you can find below


  • Washington, United States Watershed Security Full time

    Job DescriptionJob DescriptionCOMPANY OVERVIEWWatershed Security is a Veteran Owned Small Business and a leader in providing quality Cyber Security Services to the Federal Government. Watershed is a great place to work, offering a challenging and respectful work environment. We are growing fast and strive to deliver our vision every day: “To inspire trust...


  • Washington, United States Secret Full time

    ** Information Systems Security Officer** **Department of Homeland Security** **Location** 1 vacancy in the following location: + **Duties** The selectee will serve as an Information Security Specialist in the Office of Professional Responsibility. Typical work assignments include: * Overseeing and providing direction on insider threat program operational...


  • Washington, United States Coalfire Federal Full time

    Coalfire Federal is a market leading cybersecurity consultancy firm that provides independent and tailored advice, assessments, technical testing and a full suite of cyber engineering services to Federal agency customers. Coalfire Federal along with its parent company, Coalfire, has an unparalleled client list with deep customer relationships with leading...


  • Washington, United States Coalfire Federal Full time

    Coalfire Federal is a market leading cybersecurity consultancy firm that provides independent and tailored advice, assessments, technical testing and a full suite of cyber engineering services to Federal agency customers. Coalfire Federal along with its parent company, Coalfire, has an unparalleled client list with deep customer relationships with leading...


  • Washington, United States Customer Value Partners Full time

    Job DescriptionJob DescriptionCVP is an award-winning healthcare and next-gen technology consulting firm recognized for excellence and innovation in the solutions we have provided our clients across healthcare, national security, and the public sector.We are seeking an Information System Security Officer to join our team of experts tasked with securing the...


  • Washington, United States RightDirection Technology Solutions LLC Full time

    Description RDTS is seeking an experienced Information System Security Officer (ISSO) to provide Systems Assessment and Authorization support to the US Department of the Treasury’s Departmental Offices (DO), Office of the Chief Information Officer (OCIO). This position requires both the technical ability to provide independent assessments and plans for...


  • Washington, United States DevTech Full time

    Overview DevTech is looking for an Information System Security Officer (ISSO) to work as an institutional contractor on its Analytics, Data, Visualization, and Information Services (ADVISE) contract with the United States Agency for International Development (USAID). ADVISE staff comprise much of the USAID Data Services team, led by USAID’s Chief...


  • Washington, United States Bering Straits Native Corporation (BSNC) Full time

    Overview: Visit our website at www.beringstraits.com to apply! Job specifications are intended to present a descriptive list of the range of duties performed by employees. Specifications are not intended to reflect all duties performed within the job. SUMMARY Bering Global Solutions, LLC, a subsidiary of Bering Straits Native Corporation is currently...


  • Washington, United States Data Intelligence, LLC Full time

    Data Intelligence is looking for an Information System Security Officer (ISSO) to work a HYBRID position located at the US Coast Guard Headquarters in Washington DC. Candidates must be knowledgeable of information technology and security principles. Job Responsibilities:Apply cyber security standards, directives, guidance and policies to classified computing...


  • Washington, United States Data Intelligence, LLC Full time

    Data Intelligence is looking for an Information System Security Officer (ISSO) to work a HYBRID position located at the US Coast Guard Headquarters in Washington DC. Candidates must be knowledgeable of information technology and security principles. Job Responsibilities:Apply cyber security standards, directives, guidance and policies to classified computing...


  • Washington, United States Open Systems Technologies Full time

    Open Systems Technologies Corporation is a leader in the government contracting marketplace, providing Enterprise Security and Cloud Computing solutions to support large organizations. Our capabilities include supplying federal government entities and private businesses with software development, scientific and engineering technical assistance, systems...


  • Washington, United States Symposit LLC Full time

    Job DescriptionJob DescriptionInformation Systems Security Officer (ISSO)## Position OverviewWe are seeking a highly skilled and experienced Information Systems Security Officer (ISSO) to join our team supporting the Federal Judiciary in its cybersecurity efforts. The ideal candidate will play a crucial role in developing, implementing, and maintaining...


  • Washington, United States E-volve Technology Systems Full time

    Information Systems Security Officer (ISSO) Washington, DC 20032 Security Clearance Requirement: TS/SCI CI Poly Location: On-Site from Herndon, Wash DC, or Riverdale, MD Position Description: E-volve Technology Systems is hiring an ISSO to work in support of an Intel Community (IC) customer. Duties and Responsibilities: Support ISSO responsibilities for new...


  • Washington, United States E-volve Technology Systems, Inc. Full time

    Job DescriptionJob DescriptionInformation Systems Security Officer (ISSO)Washington, DC 20032Security Clearance Requirement: TS/SCI CI PolyLocation: On-Site from Herndon, Wash DC, or Riverdale, MDPosition Description:E-volve Technology Systems is hiring an ISSO to work in support of an Intel Community (IC) customer. Duties and Responsibilities:Support...


  • Washington, United States Bering Straits Native Corporation (BSNC) Full time

    Overview: Visit our website at www.beringstraits.com to apply! Equal Opportunity Employer/Veterans/Disabled SUMMARY Bering Global Solutions, LLC, a subsidiary of Bering Straits Native Corporation is currently seeking a qualified Senior Information Systems Security Officer for a government client in Washington, DC. The selected individual will guide...


  • Washington, United States Creative Visions Full time

    **Senior Information System Security Officer** Washington, District of Columbia Minimum Experience **Experienced** Creative Visions is seeking a Sr. Information System Security Officer (ISSO) to support multiple federal agencies through the Continuous Diagnostic& Mitigation (CDM) Program. The CDM Program is a high-profile, high-visibility, cybersecurity...


  • Washington, United States Omniscius Consulting Full time

    We are seeking a highly experienced Senior Information System Security Officer (ISSO) to lead our information security Compliance Branch to support a homeland security customer in Washington, DC. The ideal candidate will have over 10 years of experience in managing complex systems within our Agency, demonstrating a deep understanding of the cybersecurity...


  • Washington, United States Tetrad Digital Integrity Full time

    Tetrad Digital Integrity (TDI) is a leading-edge cybersecurity firm with a mission to safeguard and protect our customersfrom increasing threats and vulnerabilities in this digital age. We are looking foran Information Systems Security Officer(ISSO) to support the Government’s inventory of on-premise, vendor, and cloud-based systems. These systems are a...


  • Washington, United States Omniscius Consulting Full time

    Job DescriptionJob DescriptionWe are seeking a highly experienced Senior Information System Security Officer (ISSO) to lead our information security Compliance Branch to support a homeland security customer in Washington, DC. The ideal candidate will have over 10 years of experience in managing complex systems within our Agency, demonstrating a deep...


  • Washington, United States Booz Allen Hamilton Full time

    Job Number: R0199912 Information System Security Officer Key Role: Work with law enforcement to discover their cyber risks, understand applicable policies , and develop a mitigation plan. Review te chn ical, environmental, and personnel details from engineers to assess the entire threat landscape. Guide your client through a plan of action with...

Information System Security Officer

1 month ago


Washington, United States ARK Solutions, Inc. Full time

CLIENT: Federal

Position : Information Systems Security Officers

Long term Contract until 09/2029

Washington, DC (Onsite)

Education: Bachelor's degree in computer science, information technology, cybersecurity, or a related technical discipline required.


Job Description:

"Five (5) or more years of demonstrated experience performing systems security assessments, preparing system security documentation, and/or performing security upgrades for live networks, desktop systems, servers, and enterprise databases leading to successful security authorization of such systems.

• Strong working knowledge and familiarity with NIST publications and privacy frameworks.

• Demonstrated understanding of cloud service models, hybrid models, financial applications, and mobile security technologies and tools.

• Demonstrated experience supporting an industry risk management tool executing A&A activities.

• Current and maintained certification in one or more of the following IT Security disciplines: Certified in Risk and Information Systems Control (CRISC), Certified Information Security Manager (CISM) or Certified Information Systems Security Professional (CISSP) or equivalent certification required."


Preferred Skills: Splunk Engineer experience


Day-to-day Responsibilities:

"Serve as the principal advisor to the information system owner (SO), ISSM, CISO on all matters (technical and otherwise) involving the security of assigned information systems.

• Maintain detailed knowledge and expertise required to manage the security aspects of assigned information systems.

• Ensure that the appropriate operational cybersecurity posture is maintained for assigned CAO systems to provide confidentiality, integrity, and availability of information systems. For each system assigned to an ISSO, the ISSO will be responsible to complete and keep updated the following security documentation:

• Security Impact Analysis

• Information Sensitivity Security Assessment

• System Security Plan (SSP)

• Plan of Action and Milestones (POA&M)

• Information Technology Risk Acceptances

• Configuration Management Plan

• Supply Chain Risk Management Plan

• Interconnection Security Agreements

• Memorandums of Understanding

• Information Data Exchange Agreements

• Vulnerability Reports

• Authorization Letters

• Develop, update, and maintain the SSP for assigned systems.

• Participate in planning and management of all phases of the House Risk Management Framework (RMF) Security Assessment and Authorization (SAA) process.

• Advise system owners on all matters, technical and otherwise, involving the security of assigned IT systems.

• In coordination with SO team, develop standard operating procedures in accordance with security control requirements.

• Perform continuous monitoring of implemented security controls to ensure that they are implemented correctly, operating as intended and producing the desired outcome with respect to meeting the cybersecurity requirements for assigned IT systems. Conduct continuous monitoring activities, to include: Maintenance of current ATO

o Conducting periodic system self-assessments

o Conducting periodic scans

o Conducting log reviews

o Ensuring proper sanitization of media prior to disposal

• Work with technical teams to mitigate security control deficiencies and scan vulnerabilities for assigned IT systems.

• Assess the cybersecurity impact of changes to assigned IT systems and document findings in a security impact analysis (SIA) report.

• Conduct self-assessments of security controls, identify weaknesses and track remediation activities in POA&M.

• Manage the plan of action and milestone (POA&M) process for designated IT systems to provide timely detection, identification and alerting of non-compliance issues. In coordination with System Owner staff, create POA&Ms or remediation plans for vulnerabilities identified during risk assessments, audits, inspections, etc.

• Provide the required system access, information, and documentation to security assessment and audit teams.

• Participate in security assessments and audits for assigned systems and facilitate evidence and/or data collection for data requests related to assigned systems.

• Complete required A&A activities on assigned IT systems.

• Brief senior management and ISSM on the security status of assigned authorization boundaries.

• Perform other duties as assigned."