Information System Security Officer

3 weeks ago


Washington, United States Coalfire Federal Full time

About Coalfire:
**Coalfire Federal is a market leading cybersecurity consultancy firm that provides independent and tailored advice, assessments, technical testing and a full suite of cyber engineering services to Federal agency customers.** Coalfire Federal along with its parent company, Coalfire, has an unparalleled client list with deep customer relationships with leading cloud and technology providers including Amazon, Microsoft, IBM, Google and Oracle and Federal agencies. Coalfire has been a cybersecurity thought leader for over 20 years and has offices throughout the United States and Europe and is committed to making the world a safer place by solving our clients’ toughest security challenges.

***

But that’s not who we are - that’s just what we do.

We are thought leaders, consultants, and cybersecurity experts, but above all else, we are a team of passionate problem-solvers who are hungry to learn, grow, and make a difference.

**We’re currently seeking an Information System Security Officer (ISSO) to support our Federal team in Washington, D.C. (Hybrid; 3 days on site).**

**Job Summary**

As an ISSO you'll be supporting as the principal advisor to the information system owner (SO), ISSM, CISO on all matters (technical and otherwise) involving the security of assigned information systems (on prem, vendor, and cloud-based).

What you'll do:

- Maintain detailed knowledge and expertise required to manage the security aspects of assigned information systems.
- Ensure that the appropriate operational cybersecurity posture is maintained for assigned systems to provide confidentiality, integrity, and availability of information systems.
- For each system assigned to an ISSO, the ISSO will be responsible to complete and keep updated security documentations, such as SIA, SSP, POA&M, Configuration Management Plan, Vulnerability Reports, etc.
- Participate in planning and management of all phases of the Risk Management Framework (RMF) Security Assessment and Authorization (SAA) process.
- Advise system owners on all matters, technical and otherwise, involving the security of assigned IT systems.
- In coordination with SO team, develop standard operating procedures in accordance with security control requirements.
- Perform continuous monitoring of implemented security controls to ensure that they are implemented correctly, operating as intended and producing the desired outcome with respect to meeting the cybersecurity requirements for assigned IT systems. Conduct continuous monitoring activities, to include:

- Maintenance of current ATO
- Conducting periodic system self-assessments
- Conducting periodic scans
- Conducting log reviews
- Ensuring proper sanitization of media prior to disposal
- Work with technical teams to mitigate security control deficiencies and scan vulnerabilities for assigned IT systems.
- Assess the cybersecurity impact of changes to assigned IT systems and document findings in a security impact analysis (SIA) report.
- Conduct self-assessments of security controls, identify weaknesses and track remediation activities in POA&M.
- Manage the plan of action and milestone (POA&M) process for designated IT systems to provide timely detection, identification and alerting of non-compliance issues. In coordination with System Owner staff, create POA&Ms or remediation plans for vulnerabilities identified during risk assessments, audits, inspections, etc.
- Provide the required system access, information, and documentation to security assessment and audit teams.
- Participate in security assessments and audits for assigned systems and facilitate evidence and/or data collection for data requests related to assigned systems.
- Complete required A&A activities on assigned IT systems.
- Brief senior management and ISSM on the security status of assigned authorization boundaries. Perform other duties as assigned.

What you'll bring:
- Strong working knowledge and familiarity with NIST publications and privacy frameworks.
- Demonstrated experience supporting an industry risk management tool executing A&A activities.

**Education**
Completed Bachelor’s degree from an accredited university in an IT related field.

**Clearance / Suitability**

Ability to obtain a clearance or a Public Trust is preferred, however all clearance levels and non-cleared applicants will also be considered.

**Certifications**

One or more of the following certifications: CRISC, CISM, or CISSP is strongly preferred

**Years of Experience**

At minimum 5+ years of hands-on work experience with ISSO duties; performing systems security assessments, preparing system security documentation, and/or performing security upgrades for live networks, desktop systems, servers, and enterprise data bases leading to successful security authorization of such systems.

Why you'll want to join us:
**Our people make Coalfire Federal great.** We work together on interesting things and achieve exceptional results. We act as trusted a



  • Washington, United States Information Protection Solutions Full time

    Job Description Job Description Information systems security officers (ISSO) research, develop, implement, test and review an organization's information security in order to protect information and prevent unauthorized access. Officers inform users about security measures, explain potential threats, install software, implement security measures and monitor...


  • Washington, United States Information Protection Solutions Full time

    Job DescriptionJob DescriptionInformation systems security officers (ISSO) research, develop, implement, test and review an organization's information security in order to protect information and prevent unauthorized access. Officers inform users about security measures, explain potential threats, install software, implement security measures and monitor...


  • Washington, United States General Dynamics Information Technology Full time

    Information Systems Security Officer (ISSO) – Active Top Secret / SCI Eligibility Required Seize your opportunity to make a personal impact as a n INFORMATION SYSTEMS SECURITY OFFICER (ISS0) . Join a high optempo , mission critical team in support of a DoD joint service organization at the highest levels of the federal government in the heart of our...


  • Washington, United States Watershed Security Full time

    COMPANY OVERVIEW Watershed Security is a Veteran Owned Small Business and a leader in providing quality Cyber Security Services to the Federal Government. Watershed is a great place to work, offering a challenging and respectful work environment. We are growing fast and strive to deliver our vision every day: “To inspire trust and respect with our...


  • Washington, United States Watershed Security Full time

    Job DescriptionJob DescriptionCOMPANY OVERVIEWWatershed Security is a Veteran Owned Small Business and a leader in providing quality Cyber Security Services to the Federal Government. Watershed is a great place to work, offering a challenging and respectful work environment. We are growing fast and strive to deliver our vision every day: “To inspire trust...


  • Washington DC, United States Watershed Security Full time

    COMPANY OVERVIEW Watershed Security is a Veteran Owned Small Business and a leader in providing quality Cyber Security Services to the Federal Government. Watershed is a great place to work, offering a challenging and respectful work environment. We are growing fast and strive to deliver our vision every day: “To inspire trust and respect with our...


  • Washington, United States Demand Drive Solutions LLC Full time

    Job Title: Information Systems Security Officer (ISSO) Location: Washington, DC Salary : - $110,000 $120,000 / yr Roles and Responsibilities: Services to support IS Security performed by the Senior Cloud Information System Security Officer (ISSO), at a minimum, shall consist of the following activities: Ensure the day-to-day implementation, oversight,...


  • Washington, United States Information Protection Solutions Full time

    Job DescriptionJob DescriptionRESPONSIBILITYAnalyze science, engineering, business, and other data processing problems to implement and improve computer systems. Analyze user requirements, procedures, and problems to automate or improve existing systems and review computer system capabilities, workflow, and scheduling limitations. May analyze or recommend...


  • Washington, United States Secret Full time

    ** Information Systems Security Officer** **Department of Homeland Security** **Location** 1 vacancy in the following location: + **Duties** The selectee will serve as an Information Security Specialist in the Office of Professional Responsibility. Typical work assignments include: * Overseeing and providing direction on insider threat program operational...


  • Washington, United States Customer Value Partners, Inc Full time

    Overview: CVP is an award-winning healthcare and next-gen technology consulting firm recognized for excellence and innovation in the solutions we have provided our clients across healthcare, national security, and the public sector. We are seeking an Information System Security Officer to join our team of experts tasked with securing the critical networks...


  • Washington, United States TekSynap Full time

    Responsibilities & Qualifications RESPONSIBILITIES The Information Systems Security Officer is expected to be able to : Support Engineering and Operations network solutions and strategic adherence to all aspects of the Information Assurance (IA) program as stipulated by various U.S. Government requirements including (but not limited to): Director of Central...


  • Washington, United States Booz Allen Full time

    / / Washington / District of Columbia / USA **Information System Security Officer** Washington , District of Columbia , USA **Job Description** **Location:** Washington, District of Columbia, USA **Remote Work:** No **Job Number:** R0121014 Share job via: Share this job: Information System Security Officer**The Challenge**: When our countrys cybersecurity is...


  • Washington, United States Booz Allen Full time

    / / Washington / District of Columbia / USA **Information System Security Officer** Washington , District of Columbia , USA **Job Description** **Location:** Washington, District of Columbia, USA **Remote Work:** No **Job Number:** R0121014 Share job via: Share this job: Information System Security Officer**The Challenge**: When our countrys cybersecurity...


  • Washington, United States DevTech Full time

    Overview DevTech is looking for an Information System Security Officer (ISSO) to work as an institutional contractor on its Analytics, Data, Visualization, and Information Services (ADVISE) contract with the United States Agency for International Development (USAID). ADVISE staff comprise much of the USAID Data Services team, led by USAID’s Chief...


  • Washington, United States Gilder Search Group Full time

    Information System Security Officer (ISSO) Open Systems Technologies Corporation -Washington, DC Open Systems Technologies Corporation is a leader in the government contracting marketplace, providing Enterprise Security and Cloud Computing solutions to support large organizations. Our capabilities include supplying federal government entities and private...


  • Washington, United States Bering Straits Native Corporation (BSNC) Full time

    Overview: Visit our website at www.beringstraits.com to apply! Job specifications are intended to present a descriptive list of the range of duties performed by employees. Specifications are not intended to reflect all duties performed within the job. SUMMARY Bering Global Solutions, LLC, a subsidiary of Bering Straits Native Corporation is currently...


  • Washington, United States Bering Straits Native Corporation Full time

    Overview Visit our website at www.beringstraits.com to apply! Job specifications are intended to present a descriptive list of the range of duties performed by employees.  Specifications are not intended to reflect all duties performed within the job. SUMMARY Bering Global Solutions, LLC, a subsidiary of Bering Straits Native Corporation is currently...


  • Washington, United States HRUCKUS LLC Full time

    Veteran Firm Seeking a Mid-Level Information System Security Officer (ISSO) with a Top Secret Clearance w/ SCI and a CI-Polygraph eligibility for an Onsite Assignment in Washington, DC My name is Stephen Hrutka, and I lead a Veteran-owned consulting firm in Washington, DC, focused on strategic sourcing, supply chain, and IT Staffing. We are looking to fill...


  • Washington, United States HRUCKUS Full time

    Veteran Firm Seeking a Mid-Level Information System Security Officer (ISSO) with a Top Secret Clearance w/ SCI and a CI-Polygraph eligibility for an Onsite Assignment in Washington, DCMy name is Stephen Hrutka, and I lead a Veteran-owned consulting firm in Washington, DC, focused on strategic sourcing, supply chain, and IT Staffing.We are looking to fill a...


  • Washington, United States RightDirection Technology Solutions LLC Full time

    RDTS is seeking an experienced Information System Security Officer (ISSO) to provide Systems Assessment and Authorization support to the US Department of the Treasury's Departmental Offices (DO), Office of the Chief Information Officer (OCIO). This position requires both the technical ability to provide independent assessments and plans for current...