Information Systems Security Officer/ Site Assessor

4 weeks ago


McLean, United States Pueo Business Solutions Full time
Job DescriptionJob Description

Pueo is known for bringing the best talent and unique tools to every opportunity. Pueo's Parliament (aka workforce) is composed of professionals who are seeking the opportunity to work in a business with an organization that thrives on career development and independence. In support of mission and professional growth, our Parliament has supported the development of multiple patents, proprietary tools, and applications as well as trademarked processes.

Our organization emphasizes career development across multiple career environments (at the members own pace) and ensures those who contribute broadly are properly rewarded. Pueo has four career environments where every member of the parliament can participate. Each environment has opportunities available for all levels. Opportunities are framed by an employee's desires and capabilities, and we ensure challenges, growth, and unique experiences are available for employees at all levels.

Our Career Environments (Program, Functional, Service, and Leadership) provide numerous opportunities for employees to invest in their personal growth and those things that offer fulfillment. We invest in helping our members create and execute their career development plans. Our Pods (small teams of 5 or less) are comprised of personnel with similar skillsets to ensure mentorship, understanding, and peer support.

Role: Pueo has an opportunity for an experienced TS/SCI cleared Information Systems Security Officer/Site Assessor to join our team in Tyson's Corner, VA. The Information Systems Security Officer/Site Assessor will perform duties as an Information Systems Security Officer (ISSO) for Information Technology systems residing within a SCIF environment and also serve as a Special Security Representatives (SSR) to support Sensitive Compartmented Information Facility (SCIF) operations/management. Information Systems Security Officer/Site Assessor will support the Defense Intelligence Agency with varying security standards and procedures, utilizing the NISPOM, ICDs, DoDM 5205.07 and other applicable directives, policies and procedures set forth by the DoD and Intelligence Community.

Responsibilities:

  • SCIF Security Protocols Implementation: Develop, implement, and enforce security protocols to protect Pueo's sensitive information and assets. Coordinating, developing, and implementing local SCIF Standard Operating Procedures (SOP) and Emergency Plans (EP), policies, and guidance, including the preparation of SCIF documentation required for accreditation. Conducting SCIF inspections, corrective action planning, and on-site support. This includes but is not limited to physical security measures, access control mechanisms, and data encryption techniques. Responsible for assisting the FSO with pre-screening of candidates to mitigate risk to the government. Assist the FSO with processing SCI and SAP nominations for personnel supporting various efforts. Document and maintain personnel security files and rosters. Act as an advocate for the security program, using sound communication expertise as well as working with senior level managers to accomplish mission. Bring security risks and concerns to the attention of the FSO and management,
  • SCIF Management/Physical Security safeguard: Responsible for executing visitor control functions to include security clearance verification. Conduct SCIF/SAPF self-inspections in preparation for security audits. Prepare written SOPs and update annually for IC and SAP customers. Maintains SCIF / SAPF visitor control functions. Receiving/validating incoming clearances and accesses; passing clearances and SCI accesses; preparing Visit Authorization Request (VAR) and Permanent Certifications. Verifying/vetting news media personnel/equipment for SCIF interviews. Reviewing/processing foreign travel/contact requests and verifying/vetting foreign nationals. Coordinating/executing Co-Utilization Authorizations. Maintaining access codes, spin-dial combinations, intrusion detection system codes and keys for SCI Facilities/doors. Conducting onsite monitoring of security systems and responding as necessary to system failures/power outages to provide security support of the space,
  • Information Technology Security: Responsible for maintaining the accreditation and reaccreditation of classified IS Systems and unclassified IS systems within the SCIF, in accordance with U.S.G, DoD and Intelligence Community polices and regulations. Follow NIST 800 Series Risk Management Framework, ICD 503, FISMA, etc. to ensure IT systems are operating securely, data integrity is maintained, and Approval to Operate/Approval to Connect status is continuously monitored. Will conduct Cyber IT self-inspections following DIA inspection guideline for JWICS,
  • Risk Assessment and Management: Conduct regular risk assessments to identify potential security vulnerabilities and threats. Develop mitigation strategies and action plans to address identified risks and ensure the integrity and confidentiality of Pueo's data and resources. Investigating known or suspected security violations, incidents, and unauthorize disclosures. Ensuring SCIF integrity through alarm monitoring, management, and auditing of the access control system. Conducting Semi and Annual IDS testing and USM directed Security Review; Annual Self-Inspections, SOP/EP reviews and EP testing. Instituting/maintaining access process to authorized SCIF users; maintain access control roster,
  • Security Awareness Training: Develop and deliver security awareness training programs for Pueo's employees. Administering the annual SCI and Derivative Classification Refresher training,
  • Incident Response and Investigation: Develop and maintain incident response plans to effectively respond to security incidents and breaches. Lead investigations into security incidents, assess the impact, and implement remediation measures to prevent recurrence. Assist the FSO with investigating security violations and submission of required reports to the government,
  • Vendor Management: Collaborate with third-party vendors and service providers to ensure that security requirements are met in outsourced functions and services. Conduct security assessments of vendors and monitor their compliance with contractual security obligations. Work with SCRM for third party acquired equipment,
  • Security Documentation/Materials and Reporting: Maintain accurate and up-to-date documentation of security policies, procedures, and incidents. Prepare regular reports on security activities, including compliance status, incident trends, and risk assessments, for senior management and regulatory authorities as required. Maintain SCIF and SAPF accreditations to include transference of cognizance (TOC) to appropriate Cognizant Security Agency (CSA). Maintain oversight of COMSEC account and material.

Qualifications:

  • An active TS/SCI clearance with the ability to obtain a CI Poly,
  • High School Diploma,
  • Minimum of 5 years of experience as an Information Systems Security Officer/ Special Security Representative or similar position,
  • Ability to travel to Pueo Locations, attend conferences, training, or other industry events,
  • Ability to work onsite.

Preferred:

  • Have or be able to obtain STEPP/DCSA required certification for FSO's for Possessing Facilities,
  • Strong working knowledge of the NISPOM and other relevant security guidelines and directives,
  • Working knowledge of NIST 800 Series RMF,
  • Experience handling customer service for a government organization or private corporation in an official capacity.

Pueo is an equal employment opportunity employer and affirmative action employer. All interested individuals will receive consideration and will not be discriminated against on the basis of race, color, religion, sex, national origin, disability, age, sexual orientation, gender identity, genetic information, or protected veteran status. Pueo takes affirmative action in support of its policy to advance diversity and inclusion of individuals who are minorities, women, protected veterans, and individuals with disabilities.



Job Posted by ApplicantPro


  • McLean, United States Pueo Business Solutions LLC Full time

    Job Description Job Description Pueo is known for bringing the best talent and unique tools to every opportunity. Pueo's Parliament (aka workforce) is composed of professionals who are seeking the opportunity to work in a small business with a flat organization that thrives on career development and independence. In support of mission and professional...


  • McLean, United States Pueo Business Solutions LLC Full time

    Job Description Job Description Pueo is known for bringing the best talent and unique tools to every opportunity. Pueo's Parliament (aka workforce) is composed of professionals who are seeking the opportunity to work in a business with an organization that thrives on career development and independence. In support of mission and professional growth, our...


  • McLean, United States Marathon TS Full time

    Marathon TS is seeking an Information Systems Security Officer to assist a Top Federal Agency with critical security advisor service, combined with cutting edge hands-on tool experience and be a true security person and not just a paper pushing compliance person. You will be expected to provide deep knowledge, stay abreast of top federal guidance,...


  • McLean, United States Marathon TS Full time

    Marathon TS is seeking an Information Systems Security Officer to assist a Top Federal Agency with critical security advisor service, combined with cutting edge hands-on tool experience and be a true security person and not just a paper pushing compliance person. You will be expected to provide deep knowledge, stay abreast of top federal guidance,...


  • McLean, United States General Dynamics Information Technology Full time

    Seize your opportunity to make a personal impact as a Security Control Assessor supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career. At GDIT, people are our differentiator. As a Security Control Assessor, you will help ensure today is safe and tomorrow is smarter. Our work...


  • McLean, United States McIntire Solutions Full time

    Title: Security Control Assessor Location: McLean, VA McIntire Solutions is seeking a Security Control Assessor to support our McLean Customer. Responsibilities include, but are not limited to: Three (3) years of cybersecurity experience with at least one year of experience conducting SCAs under ICD 503/CNSSI 1253 NIST Cybersecurity Framework,...


  • McLean, United States Maximus Full time

    General information Job Posting Title Security Control Assessor - I Date Friday, June 28, 2024 City Mclean State VA Country United States Working time Full-time Description & Requirements Maximus is seeking a Sr. Cyber Security Program Manager to support our customer out of Colorado Springs, Colorado.*This position is contingent upon award*...


  • McLean, United States General Dynamics Information Technology Full time

    Type of Requisition: Regular Clearance Level Must Currently Possess: Top Secret SCI + Polygraph Clearance Level Must Be Able to Obtain: Top Secret SCI + Polygraph Suitability: Public Trust/Other Required: None Job Family: Information Security Job Qualifications: **Skills**:RMF, System Security Plans, Xacta (Platform) Certifications: **Experience**: 8 +...


  • McLean, United States General Dynamics Information Technology Full time

    Type of Requisition: Regular Clearance Level Must Currently Possess: Top Secret SCI + Polygraph Clearance Level Must Be Able to Obtain: Top Secret SCI + Polygraph Suitability: Public Trust/Other Required: None Job Family: Information Security Job Qualifications: **Skills**:RMF, Security Technical Implementation Guides (STIGs), Xacta...


  • McLean, United States Integrated Intel Solutions Full time

    Information Systems Security Officer Expert  Position Description: - Provide information assurance support to system(s) and program - Demonstrated experience with coordinating and implementing cyber security policies, standards and processes - Maintain operational security posture for system(s) through customized Risk Management Framework (RMF) to...


  • McLean, United States McIntire Solutions Full time

    Job DescriptionJob DescriptionTitle: Information Systems Security OfficerLocation: McLean, VAMcIntire Solutions is seeking an ISSO to support our McLean Customer. Responsibilities include, but are not limited to:Provide support to senior ISSOs for implementing, and enforcing information systems security policies, standards, and methodologiesAssist with...


  • McLean, United States MITRE Full time

    Why choose between doing meaningful work and having a fulfilling life? At MITRE, you can have both. That's because MITRE people are committed to tackling our nation's toughest challenges—and we're committed to the long-term well-being of our employees. MITRE is different from most technology companies. We are a not-for-profit corporation chartered to work...


  • McLean, United States General Dynamics Information Technology Full time

    Seize your opportunity to make a personal impact as an Information Systems Security Managementsupporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career. At GDIT, people are our differentiator. As an Information Systems Security Management (ISSM)​, you will help ensure today is...


  • McLean, United States Logistics Management Institute Full time

    Overview LMI seeks a skilled Cybersecurity Information Systems Security Engineer (ISSE) to support activities related to shipyard modernization as part of enterprise-wide U.S. Navy strategic modernization and improvement efforts. LMI is helping NAVSUP, NAVSEA, and the shipyards use technology to track materiel through the shipyards to address long-standing...


  • McLean, United States VTG Full time

    Overview VTG is looking for a ISSO in Bethesda, MD. What will you do? The ISSO will work with others on program security team to provide for all aspects of security to include but not limited to the following: * Provide knowledge, both in context and execution with the Risk Management Framework to support a NIST SP 800-53 HHM systems through the A&A...


  • McLean, United States Logistics Management Institute Full time

    Overview LMI seeks a skilled Cybersecurity Information Systems Security Engineer (ISSE) to support activities related to shipyard modernization as part of enterprise-wide U.S. Navy strategic modernization and improvement efforts. LMI is helping NAVSUP, NAVSEA, and the shipyards use technology to track materiel through the shipyards to address long-standing...

  • Security Officer

    2 weeks ago


    McLean, United States GardaWorld Security Security Services US Full time

    **GardaWorld - Security Services **Security Officer - Now Hiring! Must have at least 1 year of SOC security experience!** You’ve got the right skills. What you need is the right opportunity to unleash your potential. We agree, and we’re hiring! At GardaWorld, we know your compensation is important so we provide competitive hourly starting rates for...


  • McLean, United States iNovex Information Systems Full time

    Job Brief . Job Description HTS (iNovex) was built on the principle that people matter first and foremost.We believe in providing a strong work/life balance by investing in our employees and encouraging professional and personal growth.We do this by offering exceptional benefits, flexible schedules, and the tools necessary to achieve success through paid...


  • McLean, United States Integrity Management Consulting Full time

    Information System Security Officer (ISSO): Serves as the principal advisor to the GII System Owner (SO) providing guidance, oversight, and expertise based on Client directives, and policies applicable throughout the Department. Responsible for ensuring the implementation and maintenance of security controls in accordance with the GII Security Plan (SP)...


  • McLean, United States Advanced Technology Systems Company Full time

    At Advanced Technology Systems Company (ATSC), we empower global defense and government agencies with cutting-edge technology solutions in the areas of border control and force protection/counter-UAS systems, ensuring mission success through relentless innovation, affordability, and unwavering commitment to quality. We have core competencies in border...