Information Systems Security Officer

3 weeks ago


Bethesda MD United States Leidos Full time
R-00131787 Description Leidos Health Mission Solutions is seeking an Information Systems Security Officer (ISSO) on a large network services opportunity supporting the National Institute of Health (NIH) in the Bethesda, MD area.  Candidate MUST be local to the DC Metro area for onsite work and be a US Citizen or US Person with the ability to obtain a Public Trust Clearance
Responsibilities:
• Serve as the lead for all program Security Assessment and Authorization (SA&A) activities
* Lead the evaluation of security solutions to ensure they meet security requirements for processing protected and sensitive information
* Coordinate with the security section manager for information system security software, hardware, and firmware updates
* Propose, coordinate, implement, and enforce information systems security policies, standards, and methodologies
* Provide support for maintaining the appropriate operational information assurance (IA) posture for the system
* Develop and update the system security plan and other SA&A documentation
* Assist with assessment, development and implementation of programs and controls set in place to preserve the integrity and security of sensitive data and information stored and processed by various network systems
* Represent the program at regularly scheduled CIT governance review board meetings
* Assist with cybersecurity defense and unauthorized access to information systems
* Maintain incident response playbooks and serve as the program point of contact for security incidents Minimum Education and Experience:
• Bachelor’s Degree in Computer Science, Information Systems, Engineering or other related discipline
* Certified Systems Security Professional (CISSP) certification
* Seven (7) years of experience as an ISSO, including experience maintaining System Security Plans (SSPs) and performing SA&A compliance activities
* Deep technical understanding of core current cybersecurity technologies as well as emerging capabilities
* Possess the knowledge of security best practices, security solutions, and methodologies for risk management per NIST Cybersecurity Framework guidelines
* Demonstrated experience working in large Federal agency, preferably in HHS Desired Qualifications:
• ISSO experience supporting a large enterprise network system
* Experience providing information security support for hybrid cloud solutions
* ITIL 4 Foundation certification
* Experience with systems employing Cisco routers, switches, and firewalls
hhsnih Original Posting Date: 2024-03-21
While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above
Pay Range: Pay Range $101,400.00 - $183,300.00 The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary
Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

  • Bethesda, United States Signature Federal Systems Full time

    Information System Security Officer (ISSO)- ExpertCore hours: 9AM-3PMLocation: BethesdaClearance: CI PolyPosition Description• Provide information assurance support to system(s) and program• Demonstrated experience with coordinating and implementing cyber security policies, standards and processes• Maintain operational security posture for system(s)...


  • Bethesda, United States RIVA Solutions Inc. Full time

    Title**:Information System Security Officer (ISSO)** Location: Bethesda, MD and/or Rockville, MD Terms: Full-time Clearance: Public Trust Travel: 0-20% Education: BA/BS degree and 7 years of experience or MA/MS degree or higher and 5 years of experience **_ RESULTS. INNOVATION. VALUES. ACCOUNTABILITY._** That’s RIVA. Our employee-first approach has...


  • Bethesda, United States Evolver Federal Full time

    Job DescriptionJob DescriptionOverview: Evolver Federal is seeking a candidate to satisfy an Information System Security Officer role request for a program to support a government client.Responsibilities:The Information System Security Officer will be responsible for the assurance that all systems, components, and services, required by the client, are in...


  • Bethesda, United States Evolver Inc Full time

    **Overview**: **Responsibilities**: The Information System Security Officer will be responsible for the assurance that all systems, components, and services, required by the client, are in compliance with federal security policies, processes, and procedures. The ISSO will serve as the principal advisor to the client on all matters, technical and otherwise,...


  • Bethesda, United States Hummingbirds Innovations Full time

    •Provide information assurance support to system(s) and program •Demonstrated experience with coordinating and implementing cyber security policies, standards and processes •Maintain operational security posture for system(s) through customized Risk Management Framework (RMF) to ensure established security processes and procedures are followed...


  • Bethesda, United States Hummingbirds Innovations Full time

    Job DescriptionJob Description• Provide information assurance support to system(s) and program• Demonstrated experience with coordinating and implementing cyber security policies, standards and processes• Maintain operational security posture for system(s) through customized Risk Management Framework (RMF) to ensure established security processes and...


  • Bethesda, United States Leidos Full time

    R-00131787 Description Leidos Health Mission Solutions is seeking an Information Systems Security Officer (ISSO), contingent upon contract award, on a large network services opportunity supporting the National Institute of Health (NIH) in the Bethesda, MD area.  Candidate MUST be local to the DC Metro area for onsite work and be a US Citizen or US Person...


  • Bethesda, Maryland, United States Hummingbirds Innovations Full time

    • Provide information assurance support to system(s) and program • Demonstrated experience with coordinating and implementing cyber security policies, standards and processes • Maintain operational security posture for system(s) through customized Risk Management Framework (RMF) to ensure established security processes and procedures are...


  • Bethesda, United States VTG Full time

    Overview VTG is looking for a ISSO in Bethesda, MD. What will you do? The ISSO will work with others on program security team to provide for all aspects of security to include but not limited to the following:* Provide knowledge, both in context and execution with the Risk Management Framework to support a NIST SP 800-53 HHM systems through the A&A process.*...


  • Bethesda, United States Elegant Enterprise- Wide Solutions Inc Full time

    Job DescriptionJob DescriptionInformation System Security Office Responsible for assuring all systems, components and services supported by ITB for CLIENT are in compliance with federal security polices, processes, and procedures. Work in collaboration with the CLIENT IT security team to complete all Authority To Operate (ATO) activities, including...


  • Bethesda, United States Monument Security LLC Full time

    We in in need for unarmed security officer for retail store in Bethesda Maryland weekend hours 930am to 8pm for more information call **Job Types**: Full-time, Part-time **Job Types**: Full-time, Part-time Pay: $17.00 - $19.00 per hour Experience level: - 1 year - Under 1 year Schedule: - 10 hour shift - 12 hour shift - 8 hour shift - Day shift -...


  • Bethesda, United States Acclaim Technical Services Full time

    Information Systems Security Engineer (ISSE)Expert Clearance: FSPRequired Skills• Ensure security policies and procedures are implemented• Experience with gaining an ATO for systems and working the systems through the assessment and authorization process• Experience with vulnerability scanning tools to include Nessus, AppDetective, WebInspect and other...


  • Bethesda, United States Omnyon Full time

    Job Description Required Skills • Ensure security policies and procedures are implemented • Experience with gaining an ATO for systems and working the systems through the assessment and authorization process • Experience with vulnerability scanning tools to include Nessus, AppDetective, WebInspect and other vulnerability scanning tools • Strong...

  • Security Officer

    5 days ago


    Elk Grove, CA, United States Platinum Security Full time

    Job Overview:We are seeking a dedicated Security Officer to join our team. The Security Officer will be responsible for maintaining a safe and secure environment for customers and employees. We currently have part time shifts available.Duties:- Conduct regular patrols of the premises to ensure security- Monitor surveillance equipment- Enforce security...


  • Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob Summary We are seeking an experienced Cybersecurity Director to lead our organization's efforts in developing and maintaining robust...


  • Bethesda, United States US Secretary of the Navy Offices (SECNAV) Full time

    **Duties**: - You will serve as a technical authority for the automatic declassification efforts for the Department of Navy. - You will be responsible for quality assurance reviews of permanent historical classified records that are 25 years old or older. - You will oversee the contractor declassification operations and report any administrative concerns to...


  • Bethesda, United States Fantom Corporation Full time

    • Ensure security policies and procedures are implemented• Experience with gaining an ATO for systems and working the systems through the assessment and authorization process• Experience with vulnerability scanning tools to include Nessus, AppDetective, WebInspect and other vulnerability scanning tools• Strong understanding of RMF, CNSSI 1253, NIST...

  • Security Engineer

    3 weeks ago


    Bethesda, United States Diverse Systems Group Full time

    Job Description Job Description As a \ Security Engineer, you will be a key leader in maintaining the security posture of our systems and ensuring compliance with the Department of Defense (DOD) and Defense Health Agency (DHA) policies and requirements. Your extensive experience, critical thinking skills, and deep technical knowledge will contribute to our...

  • Security Engineer

    4 weeks ago


    Bethesda, United States Diverse Systems Group Full time

    Job DescriptionJob DescriptionAs a \ Security Engineer, you will be a key leader in maintaining the security posture of our systems and ensuring compliance with the Department of Defense (DOD) and Defense Health Agency (DHA) policies and requirements. Your extensive experience, critical thinking skills, and deep technical knowledge will contribute to our...


  • Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob SummaryMarriott is seeking a Cybersecurity Analytics Director to lead a function within Cybersecurity Operations focused on...