Information System Security Manager

3 days ago


washington, United States Digital Charter Full time

Digital Charter is seeking a highly skilled and motivated individual to take on the role of Information System Security Manager (ISSM). This role will be full-time and hybrid in Washington D.C.. We are searching for a dedicated professional who can leverage their expertise to strategize information security, ensure compliance with regulations, and collaborate cross-functionally to enhance our organization's security posture.


This position will require 10-25% of work time on-site in Washington D.C.


**All candidates must be U.S. Citizens**


All Digital Charter candidates should possess the following soft skills:

  • Able to communicate effectively
  • Be a self-starter
  • Attentive to detail
  • Plays well with others
  • Takes great pride in service delivery


Responsibilities:

  • Strategize Information Security: Lead the conceptualization and execution of a robust Information Security Program, meticulously aligning it with NIST standards. Develop innovative approaches to safeguard systems and data against evolving threats.
  • Risk Management and Compliance: Spearheads the establishment of a holistic risk management framework, conducting in-depth assessments of vulnerabilities and potential impacts. Ensure the organization's compliance with government regulations and directives, guaranteeing the confidentiality, integrity, and availability of sensitive information.
  • Collaborative Leadership: Forge strong partnerships with Government entities to formulate and maintain the System Security Plan (SSP), Security Assessment Report (SAR), and Plan of Actions and Milestones (POA&M). Drive collaborative efforts to create a unified approach to cybersecurity that supports the organization's strategic goals.
  • Strategic Security Assessment: Lead the comprehensive security assessment process, analyzing intricate security controls and vulnerabilities to provide insights that inform strategic decisions. Champion proactive strategies to minimize risks and fortify our security posture.
  • Thought Leadership: Elevate the organization's cybersecurity posture through thought leadership and developing advanced security policies, procedures, and training materials. Deliver engaging security briefings and training sessions that empower personnel with classified access to champion security best practices.
  • Incident Response and Resolution: Develop a well-defined incident response framework to swiftly address and mitigate security incidents. Lead investigations and orchestrate cross-functional teams to implement remediation strategies and ensure minimal disruption.
  • Security Scan Analysis: Analyze and prepare mitigations for issues identified in weekly security scans.
  • Stakeholder Engagement: Cultivate strong relationships with key stakeholders, including the Authorizing Official (AO) and CIO, to furnish essential information that informs risk-based decisions on system Authority to Operate (ATO). Effectively communicate security strategies, progress, and potential risks to non-technical audiences.
  • Emerging Threat Awareness: Stay at the forefront of emerging cybersecurity threats, technologies, and industry best practices. Translate this knowledge into actionable strategies that keep our organization resilient against evolving security challenges.
  • Cross-Functional Collaboration: Collaborate closely with cross-functional teams to seamlessly integrate security measures into various system development and operations aspects. Infuse security considerations into strategic decision-making processes.


Qualifications:

  • Active CISSP certification is required.
  • Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or a related field. Master's degree preferred.
  • Minimum of 10 years of cybersecurity experience, focusing on managing information system security and compliance.
  • Expert knowledge of NIST cybersecurity standards, frameworks, and regulations.
  • Working knowledge of Physical Access Control Systems (PACS).
  • Strong leadership and communication skills, with the ability to convey complex technical concepts clearly to non-technical stakeholders.
  • Detail-oriented mindset with exceptional analytical and problem-solving abilities.
  • Experience in conducting security briefings and training sessions.
  • Familiarity with security audit and assessment procedures.
  • Strong organizational skills and managing multiple tasks in a dynamic environment.
  • Prior experience with government agencies and familiarity with intelligence community security protocols is a plus.
  • Ability to work collaboratively in cross-functional teams and independently as needed.



  • Washington, Washington, D.C., United States Armada Ltd Full time

    Job DescriptionJob Summary:Armada Ltd is seeking a highly skilled Senior Information Systems Security Officer to join our team. As a key member of our cybersecurity team, you will be responsible for ensuring the security and integrity of our information systems.Key Responsibilities:Security Program Management: Develop, implement, and maintain a comprehensive...


  • Washington, United States IBM Computing Full time

    Job Title: Information Systems Security ManagerAbout the Role:We are seeking a highly skilled Information Systems Security Manager to join our team at IBM Computing. As a key member of our security team, you will be responsible for ensuring the confidentiality, integrity, and availability of our IT systems and data.Key Responsibilities:Compliance and Risk...


  • Washington, United States Digital Charter Full time

    Job Title: Information System Security ManagerDigital Charter is seeking a highly skilled and motivated individual to take on the role of Information System Security Manager (ISSM). This role will be full-time and hybrid in Washington D.C.. We are searching for a dedicated professional who can leverage their expertise to strategize information security,...


  • Washington, United States Digital Charter Full time

    Digital Charter is seeking a highly skilled and motivated individual to take on the role of Information System Security Manager (ISSM). This role will be full-time and hybrid in Washington D.C.. We are searching for a dedicated professional who can leverage their expertise to strategize information security, ensure compliance with regulations, and...


  • Washington, Washington, D.C., United States Maania Consultancy Services Full time

    Job OverviewMaania Consultancy Services is seeking a highly skilled Information Systems Security Manager to join our team. As a key member of our security team, you will be responsible for ensuring the security and integrity of our cloud-based systems and data.Key ResponsibilitiesSecurity and Compliance: Develop and implement security policies and procedures...


  • Washington, United States CMCI Full time

    Job DescriptionAbout the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at CMCI. As an Information Systems Security Officer (ISSO), you will play a critical role in coordinating, executing, and managing cybersecurity assessment & authorization (A&A) related activities supporting hardware, software, and connectivity capabilities...


  • Washington, Washington, D.C., United States General Dynamics Information Technology Full time

    Job Title: Information Security SpecialistGeneral Dynamics Information Technology (GDIT) is seeking an experienced Information Security Specialist to join our team. As an Information Security Specialist, you will play a critical role in ensuring the security and integrity of our clients' information systems.Key Responsibilities:Establish and maintain complex...


  • Washington, Washington, D.C., United States ManTech Full time

    Secure Our Nation, Ignite Your FutureWe are seeking a highly motivated and experienced Information Systems Security Manager to join our team at ManTech in Redstone Arsenal, Alabama.Key Responsibilities:Implement and maintain security configurations, practices, and procedures for Information Systems.Design and implement robust security controls and...


  • Washington, Washington, D.C., United States ManTech Full time

    Secure Our Nation, Ignite Your FutureManTech is seeking a highly motivated and customer-oriented Information Systems Security Manager to join our team in Redstone Arsenal, Alabama.Key Responsibilities:Implement and maintain security configuration, practices, and procedures for Information Systems.Design and implement robust security controls and...


  • Washington, United States BTI Full time

    Job DescriptionJob DescriptionBusiness Technology Integrators (BTI) is seeking an Information Systems Security Manager (ISSM) to lead a team in executing risk management efforts against our customer's inventory of on premise, vendor and cloud-based systems. The successful candidate will provide support in the following areas:• Manage Information...


  • Washington, Washington, D.C., United States ManTech Full time

    Secure Our Nation, Ignite Your FutureManTech is seeking a motivated and customer-oriented Information Systems Security Manager to join our team in Redstone Arsenal, Alabama.Key Responsibilities:Implement and maintain security configuration, practices, and procedures for IS.Design and implement robust security controls and architectures within IS.Assess...


  • Washington, Washington, D.C., United States ManTech Full time

    Secure Our Nation, Ignite Your FutureManTech is seeking a highly motivated and customer-oriented Information Systems Security Manager to join our team in Redstone Arsenal, Alabama.Key Responsibilities:Implement and maintain security configuration, practices, and procedures for IS.Design and implement robust security controls and architectures within...


  • Washington, United States GTSC Talent Solutions Full time

    Job Description Employer: AEITS, a GTSC company Location: Washington, DC area ~~~~~~~~~~ All work is on-site, in-person in a SCIF environment. This is not a hybrid or remote position. Security Clearance: TS/SCI with the ability to obtain and maintain a CI polygraph Certifications: current DoD 8570 IAT II or IAM II certification Job Details: Perform...


  • Washington, United States MetroStar Corporation Full time

    As Information Systems Security Manager, you'll be responsible for developing and implementing security policies, protocols, and procedures to protect an organization's information systems from cyber threats. You will also oversee security audits, risk assessments, and incident response to ensure data integrity, confidentiality, and compliance with...


  • Washington, Washington, D.C., United States Ark Solutions Full time

    Job Title: Information Systems Security OfficerArk Solutions Inc is seeking a highly skilled Information Systems Security Officer to join our team.Job Summary:The Information Systems Security Officer will serve as the principal advisor to the information system owner, ISSM, and CISO on all matters involving the security of assigned information systems.Key...


  • Washington, Washington, D.C., United States Ark Solutions Full time

    Job Title: Information Systems Security OfficerArk Solutions Inc is seeking a highly skilled Information Systems Security Officer to join our team.Job SummaryWe are looking for a seasoned professional to serve as the principal advisor to the information system owner (SO), ISSM, CISO on all matters involving the security of assigned information systems.Key...


  • washington, United States ARK Solutions, Inc. Full time

    CLIENT: FederalPosition : Information Systems Security OfficersLong term Contract until 09/2029Washington, DC (Hybrid)Education: Bachelor's degree in computer science, information technology, cybersecurity, or a related technical discipline required.Job Description:"Five (5) or more years of demonstrated experience performing systems security assessments,...


  • Washington, United States ARK Solutions, Inc. Full time

    CLIENT: FederalPosition : Information Systems Security OfficersLong term Contract until 09/2029Washington, DC (Hybrid)Education: Bachelor's degree in computer science, information technology, cybersecurity, or a related technical discipline required.Job Description:"Five (5) or more years of demonstrated experience performing systems security assessments,...


  • Washington, Washington, D.C., United States ST2 ManTech Advanced Systems Intl Full time

    Job SummaryWe are seeking a highly skilled Information Systems Security Officer to join our team at ST2 ManTech Advanced Systems Intl. As a key member of our organization, you will be responsible for ensuring the security and integrity of our information systems.Key ResponsibilitiesImplement and maintain security configurations, practices, and procedures for...


  • Washington, Washington, D.C., United States PKH Enterprises Full time

    Job SummaryWe are seeking a highly skilled Information Systems Security Officer to join our team at PKH Enterprises. As a key member of our team, you will be responsible for ensuring the security and compliance of our information systems.The ideal candidate will have a strong background in IT security, with experience in developing and maintaining...