We have other current jobs related to this field that you can find below


  • McLean, United States General Dynamics Information Technology Full time

    Seize your opportunity to make a personal impact as an Information Systems Security Officersupporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career. At GDIT, people are our differentiator. As a ISSO​, you will help ensure today is safe and tomorrow is smarter. Our work depends...


  • McLean, United States McIntire Solutions, LLC Full time

    Title: Information System Security Manager (ISSM) Location: Mclean, VA Clearance: TS/SCI with CI Poly (REQUIRED) McIntire Solutions is seeking a Information System Security Manager (ISSM) to support our McLean Customer. Responsibilities include, but are not limited to: Support customer RMF workflow and processes by proposing, coordinating, implementing and...


  • McLean, United States McIntire Solutions Full time

    Job DescriptionJob DescriptionTitle: Information System Security Manager (ISSM)Location: Mclean, VAClearance: TS/SCI with CI Poly (REQUIRED)McIntire Solutions is seeking a Information System Security Manager (ISSM) to support our McLean Customer.Responsibilities include, but are not limited to:Support customer RMF workflow and processes by proposing,...


  • McLean, United States Booz Allen Hamilton Full time

    Job Number: R0204086 Information Systems Security Manager The Opportunity: Everyone knows security needs to be "baked in" to a system architecture-you actually know how to bake it in. You can identify and implement ways to harden systems and reduce their attack surface. What if you could use your cyber architecture skills to design and develop secure...


  • McLean, United States SilverEdge Full time

    Required Skills Overview SilverEdge is a premier provider of innovative cyber, software and intelligence solutions addressing everyday challenges to meet mission goals across the DOD and Intel Communities and beyond. We are seeking a candidate to provide Information Systems Security Managment to the customer in support of a cutting edge program....


  • McLean, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionTitle: Information Systems Security Management#3, Expert Location: On-site McLean, VA · Job Type: Full-time (40 hours per week) with benefits.· Availability: immediate. · Security Clearance: TS/SCI with FS Polygraph.· Years of Experience: 4 years with a PhD 8 years with a BS degree. 6 years with a master’s degree 10 years...


  • McLean, United States Hummingbirds Innovations Full time

    Title: Information Systems Security Management#3, Expert Location: On-site McLean, VA ·  Job Type: Full-time (40 hours per week) with benefits. · Availability: immediate. · Security Clearance: TS/SCI with FS Polygraph. · Years of Experience: 4 years with a PhD 8 years with a BS degree. 6 years with a master’s degree 10 years with an AA...


  • McLean, United States Hummingbirds Innovations Full time

    Title: Information Systems Security Management, Expert Location: On-site McLean, VA · Job Type: Full-time (40 hours per week) with benefits. · Availability: immediate. · Security Clearance: TS/SCI with FS Polygraph. · Years of Experience: 4 years with a PhD 8 years with a BS degree. 6 years with a master’s degree 10 years with an AA degree ...


  • McLean, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionTitle: Information Systems Security Management, Expert Location: On-site McLean, VA· Job Type: Full-time (40 hours per week) with benefits.· Availability: immediate.· Security Clearance: TS/SCI with FS Polygraph.· Years of Experience: 4 years with a PhD 8 years with a BS degree. 6 years with a master’s degree 10 years with...


  • McLean, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionTitle: Information Systems Security Management#3, Expert Location: On-site McLean, VA · Job Type: Full-time (40 hours per week) with benefits.· Availability: immediate. · Security Clearance: TS/SCI with FS Polygraph.· Years of Experience: 4 years with a PhD 8 years with a BS degree. 6 years with a master’s degree 10 years...


  • McLean, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionTitle: Information Systems Security Management, Expert Location: On-site McLean, VA· Job Type: Full-time (40 hours per week) with benefits.· Availability: immediate.· Security Clearance: TS/SCI with FS Polygraph.· Years of Experience:4 years with a PhD8 years with a BS degree.6 years with a master’s degree10 years with an...


  • McLean, United States Inadev Full time

    Job DescriptionJob DescriptionDescription:*****TO BE CONSIDERED, CANDIDATES MUST BE U.S. CITIZENS AND LOCATED IN THE CONTINENTAL UNITED STATES AND BE WILLING TO WORK DURING EASTERN TIME ZONE HOURS*****Formed in 2011, INADEV is focused on its founding principle to build innovative customer-centric solutions incredibly fast, secure, and at scale. We deliver...


  • Mclean, United States NTT DATA Full time

    Req ID: 293556 NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.We are currently seeking a Information Security Manager to join our team in McLean, Virginia (US-VA), United States (US).NTT DATA is...


  • McLean, United States NTT DATA Services Full time

    Req ID: 293556  NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now. We are currently seeking a Information Security Manager to join our team in McLean, Virginia (US-VA), United States...


  • McLean, Virginia, United States Hummingbirds Innovations Full time

    Position: Information Systems Security Management Specialist Work Arrangement: On-site Employment Type: Full-time (40 hours per week) with comprehensive benefits. Availability: Immediate. Required Security Clearance: TS/SCI with FS Polygraph. Experience Requirements:4 years with a PhD8 years with a BS degree.6 years with a master's degree10 years with an AA...


  • McLean, United States Integrated Intel Solutions Full time

    Job DescriptionJob DescriptionInformation Systems Security Management - ExpertManages Analysts engaged in ensuring the safety of information systems assets and protection of systems from intentional or inadvertent access or destruction.Provide support for a program, organization, systems or enclaves. Support the Agency RMF Workflow and Processes by...


  • McLean, United States Hummingbirds Innovations Full time

    Job DescriptionJob Description• Provide information assurance support to system(s) and program• Demonstrated experience with coordinating and implementing cyber security policies, standards and processes• Maintain operational security posture for system(s) through customized Risk Management Framework (RMF) to ensure established security processes and...


  • McLean, United States Integrated Intel Solutions Full time

    Job DescriptionJob DescriptionInformation Systems Security Management - ExpertClearance: FSP Support customer RMF workflow and processes by proposing, coordinating, implementing and enforcing information system security policies, instructions, standards, and methodologies Review and approve customer requests related to accesses, devices, and other...


  • McLean, United States Appian Corporation Full time

    Job DescriptionJob DescriptionHere at Appian, our core values of Respect, Work to Impact, Ambition, and Constructive Dissent & Resolution define who we are. In short, this means we constantly seek to understand the best for our customers, we go beyond completion in our work, we strive for excellence with intensity, and we embrace candid communication. These...


  • McLean, United States McIntire Solutions, LLC Full time

    Information Systems Security Officer (ISSO) Title: Information Systems Security Officer Location: McLean, VA McIntire Solutions is seeking an ISSO to support our McLean Customer. Responsibilities include, but are not limited to: Provide support to senior ISSOs for implementing, and enforcing information systems security policies, standards, and...

Information Systems Security Manager

1 month ago


McLean, United States The Swift Group Full time
Job DescriptionJob Description

The Swift Group is seeking an experienced Information Systems Security Manager to join our team. The successful candidate will be responsible for proposing, coordinating, implementing, and enforcing information system security policies, instructions, standards, and methodologies. This position is located in Tysons, VA.

Key Responsibilities:

  • Propose, coordinate, implement, and enforce information system security policies, instructions, standards, and methodologies.
  • Review and approve customer requests related to accesses, devices, and other authorizations.
  • Maintain current system information in XACTA to support organizational requirements and processes.
  • Evaluate the impact of network and system changes using RMF processes and approve the changes.
  • Manage multiple projects throughout the Authorization and Accreditation (A&A) process from concept to Authority to Operate (ATO).
  • Coordinate with system stakeholders on mitigating system vulnerabilities outlined in POA&Ms.
  • Submit recommendations to stakeholders for system configuration deviations from the required baseline.
  • Conduct periodic reviews to ensure compliance with the System Security Plan (SSP).
  • Ensure configuration management for security-relevant IS software, hardware, and firmware is maintained and documented.
  • Ensure system recovery processes are monitored to ensure security features and procedures are properly restored.
  • Ensure all IS security-related documentation is current and accessible to properly authorized individuals.
  • Formally notify the appropriate individuals when changes occur that might affect authorization.
  • Participate in governance and project reviews identified by the customer.
  • Require strong documentation skills to create and update policies, process documentation, and procedures.

Required Skills and Experience:

  • 8+ years of relevant experience
  • Experience with XACTA 360, Continuum, and other SCAP Compliant tools.
  • Demonstrated experience with RMF, ICD 503, CNSSI 1253, NIST SP 800-53/53A, and STIGs.
  • Bachelor's Degree in an IT-related field or 5+ years of relevant experience in lieu of a degree
  • US citizenship and an active TS/SCI with Polygraph security clearance required

Desired Certifications:

  • Certified Ethical Hacker 10 (CEH)
  • Certified Information Systems Security Professional (CISSP)
  • Certified Information Systems Auditor (CISA)
  • NIST Cybersecurity Framework (NCSF)
  • AWS Solutions Architect Associate or Professional

The Swift Groups is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.