Information Systems Security Manager with Security Clearance

2 weeks ago


McLean, United States Dexian Signature Federal Full time
Information Systems Security Manager
Location- McLean, VA
Full Performance
Requires a TS/SCI w/ FSP
Job Description • Manages Analysts engaged in ensuring the safety of information systems assets and protection of systems from intentional or inadvertent access or destruction. • Provide support for a program, organization, systems or enclaves. Support the Agency RMF Workflow and Processes by proposing, coordinating, implementing and enforcing information system security policies, instructions, standards, and methodologies. • Coordinate with the Data Custodian, Project Owner, and ISSM to identify the types of information processed, assign the appropriate security categorizations to the information systems, determine the information security and privacy impacts, and manage information security and privacy risk. Document the controls in the information security and privacy plan (or equivalent document) to ensure implemented controls meet or exceed the minimal controls defined by CISO guidance. • Maintain current system information in XACTA (e.g., POCs, artifacts) to support organizational requirements and processes (e.g., communication, contingency planning, training, data calls) • Evaluate the impact of network and system changes using RMF processes. • Ensure anomalies identified under the Sponsor's Information Security Continuous Monitoring activities are addressed and remediated in a manner that commensurate with the risks posed to the system from the anomalies. • Submit recommendations to the stakeholders for system configuration deviations from the required baseline. • Develop and maintain a system security plan (SSP) • Conduct periodic reviews to ensure compliance with SSP. • Ensure configuration management for security-relevant IS software, hardware and firmware is maintained and documented. • Ensure system recovery processes are monitored to ensure security features and procedures are properly restored • Ensure all IS security-related documentation is current and accessible to properly authorized individuals • Formally notify the appropriate individuals when changes occur that might affect authorization • Participate in governance and project reviews identified by the Sponsor
Requirements • Strong documentation skills • Experience with XACTA 360, Continuum and other SCAP Compliant tools • Working experience with RMF, ICD 503, CNSSI 1253, NIST SP 800-53/53A, and STIGs • Current TS/SCI clearance with CI Poly • BA/BS degree or equivalent work experience • Desired Certifications: ◦ Certified Ethical Hacker 10 (CEH), Certified Information Systems Security Professional (CISSP), Certified Information Systems auditor (CISA), NIST Cybersecurity Framework (NCSF), AWS Solutions Architect Associate or Professional as a cert qualification

  • McLean, United States MITRE Full time

    Why choose between doing meaningful work and having a fulfilling life? At MITRE, you can have both. That's because MITRE people are committed to tackling our nation's toughest challenges—and we're committed to the long-term well-being of our employees. MITRE is different from most technology companies. We are a not-for-profit corporation chartered to work...


  • McLean, United States Dexian Signature Federal Full time

    Information System Security Officer (ISSO)Core hours: 9AM-3PMLocation: McLean, VA with minimal travel to Bethesda, MD.Clearance: CI PolyPosition Description • Provide information assurance support to system(s) and program • Demonstrated experience with coordinating and implementing cyber security policies, standards and processes • Maintain operational...


  • McLean, United States MITRE Full time

    Why choose between doing meaningful work and having a fulfilling life? At MITRE, you can have both. That's because MITRE people are committed to tackling our nation's toughest challenges—and we're committed to the long-term well-being of our employees. MITRE is different from most technology companies. We are a not-for-profit corporation chartered to work...


  • McLean, United States McIntire Solutions Full time

    Job DescriptionJob DescriptionTitle: Information System Security Manager (ISSM)Location: Mclean, VAClearance: TS/SCI with CI Poly (REQUIRED)McIntire Solutions is seeking a Information System Security Manager (ISSM) to support our McLean Customer.Responsibilities include, but are not limited to:Support customer RMF workflow and processes by proposing,...


  • McLean, United States The Swift Group Full time

    Job DescriptionJob DescriptionThe Swift Group in seeking an experienced Information System Security Manager (ISSM) to join our team. This candidate will be responsible for evaluating the security posture of our systems and infrastructure, ensuring compliance with relevant frameworks and standards, and identifying vulnerabilities to mitigate potential risks...


  • McLean, United States Dexian Signature Federal Full time

    Information Systems Security ManagerLocation: McLean, VATS/SCI w/ Full Scope PolygraphExpert • Manages Analysts engaged in ensuring the safety of information systems assets and protection of systems from intentional or inadvertent access or destruction. • Provide support for a program, organization, systems or enclaves. Support the Agency RMF Workflow...


  • McLean, United States Dexian Signature Federal Full time

    Information Systems Security OfficerExpertMcLean, VA • Provide information assurance support to system(s) and program • Demonstrated experience with coordinating and implementing cyber security policies, standards and processes • Maintain operational security posture for system(s) through customized Risk Management Framework (RMF) to ensure established...


  • McLean, United States Fantom Corporation Full time

    • Provide information assurance support to system(s) and program• Demonstrated experience with coordinating and implementing cyber security policies, standards and processes• Maintain operational security posture for system(s) through customized Risk Management Framework (RMF) to ensure established security processes and procedures are followed•...


  • McLean, United States The Slate Group Full time

    ISSM - Information Systems Security Manager Clearance: TS / SCI Full Scope Poly Location: McLean, VA - On-site Job Description • Support customer RMF workflow and processes by proposing, coordinating, implementing and enforcing information system security policies, instructions, standards, and methodologies • Review and approve customer requests related...


  • McLean, VA, United States McIntire Solutions Full time

    Job Description Job Description Title: Information System Security Manager (ISSM) Location : Mclean, VA Clearance : TS/SCI with CI Poly (REQUIRED) McIntire Solutions is seeking a Information System Security Manager (ISSM) to support our McLean Customer. Responsibilities include, but are not limited to: Support customer RMF workflow and processes by...


  • McLean, United States The Swift Group Full time

    Job DescriptionJob DescriptionThe Swift Group is seeking an experienced Information System Security Manager (ISSM) to join our team. This candidate will be responsible for evaluating the security posture of our systems and infrastructure, ensuring compliance with relevant frameworks and standards, and identifying vulnerabilities to mitigate potential risks...


  • McLean, United States Ingenium Consulting, LLC Full time

    In this role, you will ensure security guidelines and configurations are followed in the design and implementation of IT services. You will provide solutions to complex information systems based upon the user, policy, regulatory, and resource requirements of the Sponsor. Responsibilities• Identify security control requirements• Audit application, system,...


  • McLean, United States Signature Federal Systems Full time

    Security Control Accessor – Senior Core Hours: 9 am – 3 pmClearance: CI or FSP Job Description:-Performs all procedures necessary to ensure the safety of information systems assets and to protect systems from intentional or inadvertent access or destruction.-Evaluates the security controls within network systems to identify vulnerabilities and recommend...


  • McLean, United States Signature Federal Systems Full time

    Cybersecurity Project Engineer - Expert Core Hours: 9:00 am – 3:00 pmClearance: CI Required Skills:• Provide vulnerability analysis and reporting on accredited information systems.Experience in scanning information systems using scanning tools such as Nessus, AppDetective, WebInspect.• Strong writing skills to create documentation such as SOPs,...


  • McLean, United States McIntire Solutions, LLC Full time

    Information Systems Security Officer (ISSO) Title: Information Systems Security Officer Location: McLean, VA McIntire Solutions is seeking an ISSO to support our McLean Customer. Responsibilities include, but are not limited to: Provide support to senior ISSOs for implementing, and enforcing information systems security policies, standards, and...

  • Security Officer

    1 week ago


    McLean, United States GardaWorld Security Security Services US Full time

    **GardaWorld - Security Services **Security Officer - Now Hiring! Must have at least 1 year of SOC security experience!** You’ve got the right skills. What you need is the right opportunity to unleash your potential. We agree, and we’re hiring! At GardaWorld, we know your compensation is important so we provide competitive hourly starting rates for...


  • McLean, VA, United States The Slate Group Full time

    ISSM - Information Systems Security Manager Clearance: TS / SCI Full Scope Poly Location: McLean, VA - On-site Job Description • Support customer RMF workflow and processes by proposing, coordinating, implementing and enforcing information system security policies, instructions, standards, and methodologies • Review and approve customer requests...


  • McLean, United States Byte Systems, LLC Full time

    Candidate MUST possess a TS/SCI clearance with Intel Polygraph Job Description: ManTech is looking for a driven candidate, who is passionate about the security of our country. This candidate will join the team who protect and defend the largest target in the world using your expertise in Host Based IDS, IPS and specialized network defense. This position will...


  • McLean, United States Acclaim Technical Services Full time

    Acclaim Technical Services, founded in 2000, is a leading language and intelligence services company supporting a wide range of U.S. Federal agencies. We are an Employee Stock Ownership Plan (ESOP) company, which is uncommon within our business sector. We see this as a significant strength, and it shows: ATS is consistently ranked as a top workplace among DC...


  • McLean, United States Pueo Business Solutions Full time

    Job DescriptionJob DescriptionPueo is known for bringing the best talent and unique tools to every opportunity. Pueo's Parliament (aka workforce) is composed of professionals who are seeking the opportunity to work in a small business with a flat organization that thrives on career development and independence. In support of mission and professional...