We have other current jobs related to this field that you can find below


  • Washington, United States Watershed Security Full time

    Job DescriptionJob DescriptionCOMPANY OVERVIEWWatershed Security is a Veteran Owned Small Business and a leader in providing quality Cyber Security Services to the Federal Government. Watershed is a great place to work, offering a challenging and respectful work environment. We are growing fast and strive to deliver our vision every day: “To inspire trust...


  • Washington, United States Secret Full time

    ** Information Systems Security Officer** **Department of Homeland Security** **Location** 1 vacancy in the following location: + **Duties** The selectee will serve as an Information Security Specialist in the Office of Professional Responsibility. Typical work assignments include: * Overseeing and providing direction on insider threat program operational...


  • Washington, United States Coalfire Federal Full time

    Coalfire Federal is a market leading cybersecurity consultancy firm that provides independent and tailored advice, assessments, technical testing and a full suite of cyber engineering services to Federal agency customers. Coalfire Federal along with its parent company, Coalfire, has an unparalleled client list with deep customer relationships with leading...


  • Washington, United States Coalfire Federal Full time

    Coalfire Federal is a market leading cybersecurity consultancy firm that provides independent and tailored advice, assessments, technical testing and a full suite of cyber engineering services to Federal agency customers. Coalfire Federal along with its parent company, Coalfire, has an unparalleled client list with deep customer relationships with leading...


  • Washington, United States Customer Value Partners Full time

    Job DescriptionJob DescriptionCVP is an award-winning healthcare and next-gen technology consulting firm recognized for excellence and innovation in the solutions we have provided our clients across healthcare, national security, and the public sector.We are seeking an Information System Security Officer to join our team of experts tasked with securing the...


  • Washington, United States RightDirection Technology Solutions LLC Full time

    Description RDTS is seeking an experienced Information System Security Officer (ISSO) to provide Systems Assessment and Authorization support to the US Department of the Treasury’s Departmental Offices (DO), Office of the Chief Information Officer (OCIO). This position requires both the technical ability to provide independent assessments and plans for...


  • Washington, United States DevTech Full time

    Overview DevTech is looking for an Information System Security Officer (ISSO) to work as an institutional contractor on its Analytics, Data, Visualization, and Information Services (ADVISE) contract with the United States Agency for International Development (USAID). ADVISE staff comprise much of the USAID Data Services team, led by USAID’s Chief...


  • Washington, United States Bering Straits Native Corporation (BSNC) Full time

    Overview: Visit our website at www.beringstraits.com to apply! Job specifications are intended to present a descriptive list of the range of duties performed by employees. Specifications are not intended to reflect all duties performed within the job. SUMMARY Bering Global Solutions, LLC, a subsidiary of Bering Straits Native Corporation is currently...


  • Washington, United States Data Intelligence, LLC Full time

    Data Intelligence is looking for an Information System Security Officer (ISSO) to work a HYBRID position located at the US Coast Guard Headquarters in Washington DC. Candidates must be knowledgeable of information technology and security principles. Job Responsibilities:Apply cyber security standards, directives, guidance and policies to classified computing...


  • Washington, United States Data Intelligence, LLC Full time

    Data Intelligence is looking for an Information System Security Officer (ISSO) to work a HYBRID position located at the US Coast Guard Headquarters in Washington DC. Candidates must be knowledgeable of information technology and security principles. Job Responsibilities:Apply cyber security standards, directives, guidance and policies to classified computing...


  • Washington, United States Open Systems Technologies Full time

    Open Systems Technologies Corporation is a leader in the government contracting marketplace, providing Enterprise Security and Cloud Computing solutions to support large organizations. Our capabilities include supplying federal government entities and private businesses with software development, scientific and engineering technical assistance, systems...


  • Washington, United States Symposit LLC Full time

    Job DescriptionJob DescriptionInformation Systems Security Officer (ISSO)## Position OverviewWe are seeking a highly skilled and experienced Information Systems Security Officer (ISSO) to join our team supporting the Federal Judiciary in its cybersecurity efforts. The ideal candidate will play a crucial role in developing, implementing, and maintaining...


  • Washington, United States E-volve Technology Systems Full time

    Information Systems Security Officer (ISSO) Washington, DC 20032 Security Clearance Requirement: TS/SCI CI Poly Location: On-Site from Herndon, Wash DC, or Riverdale, MD Position Description: E-volve Technology Systems is hiring an ISSO to work in support of an Intel Community (IC) customer. Duties and Responsibilities: Support ISSO responsibilities for new...


  • Washington, United States E-volve Technology Systems, Inc. Full time

    Job DescriptionJob DescriptionInformation Systems Security Officer (ISSO)Washington, DC 20032Security Clearance Requirement: TS/SCI CI PolyLocation: On-Site from Herndon, Wash DC, or Riverdale, MDPosition Description:E-volve Technology Systems is hiring an ISSO to work in support of an Intel Community (IC) customer. Duties and Responsibilities:Support...


  • Washington, United States Bering Straits Native Corporation (BSNC) Full time

    Overview: Visit our website at www.beringstraits.com to apply! Equal Opportunity Employer/Veterans/Disabled SUMMARY Bering Global Solutions, LLC, a subsidiary of Bering Straits Native Corporation is currently seeking a qualified Senior Information Systems Security Officer for a government client in Washington, DC. The selected individual will guide...


  • Washington, United States Creative Visions Full time

    **Senior Information System Security Officer** Washington, District of Columbia Minimum Experience **Experienced** Creative Visions is seeking a Sr. Information System Security Officer (ISSO) to support multiple federal agencies through the Continuous Diagnostic& Mitigation (CDM) Program. The CDM Program is a high-profile, high-visibility, cybersecurity...


  • Washington, United States Omniscius Consulting Full time

    We are seeking a highly experienced Senior Information System Security Officer (ISSO) to lead our information security Compliance Branch to support a homeland security customer in Washington, DC. The ideal candidate will have over 10 years of experience in managing complex systems within our Agency, demonstrating a deep understanding of the cybersecurity...


  • Washington, United States Tetrad Digital Integrity Full time

    Tetrad Digital Integrity (TDI) is a leading-edge cybersecurity firm with a mission to safeguard and protect our customersfrom increasing threats and vulnerabilities in this digital age. We are looking foran Information Systems Security Officer(ISSO) to support the Government’s inventory of on-premise, vendor, and cloud-based systems. These systems are a...


  • Washington, United States Omniscius Consulting Full time

    Job DescriptionJob DescriptionWe are seeking a highly experienced Senior Information System Security Officer (ISSO) to lead our information security Compliance Branch to support a homeland security customer in Washington, DC. The ideal candidate will have over 10 years of experience in managing complex systems within our Agency, demonstrating a deep...


  • Washington, United States Booz Allen Hamilton Full time

    Job Number: R0199912 Information System Security Officer Key Role: Work with law enforcement to discover their cyber risks, understand applicable policies , and develop a mitigation plan. Review te chn ical, environmental, and personnel details from engineers to assess the entire threat landscape. Guide your client through a plan of action with...

Information System Security Officer

3 months ago


Washington, United States RightDirection Technology Solutions LLC Full time

RDTS is seeking an experienced Information System Security Officer (ISSO) to provide Systems Assessment and Authorization support to the US Department of the Treasury's Departmental Offices (DO), Office of the Chief Information Officer (OCIO).

This position requires both the technical ability to provide independent assessments and plans for current enterprise applications and systems; and the interpersonal skills to oversee effective inter/intra-departmental collaborations to ensure effective operations. Personnel selected for this role will work with RDTS leadership to oversee the program and Government personnel to develop plan based on scheduled system and application analysis to meet mission needs of the Department of Treasury DO.

Duties and Responsibilities:

  • The overall duties and responsibility for this position are to perform a security assessment (either full or partial) on each system (up to nine systems) assigned in the Enterprise Applications Cybersecurity portfolio.
  • The list of systems requiring security assessments will be provided by the Program Manager and Government Lead based on the current team workload.
  • The ISSO will work independently to perform IT audits on complex information systems, applications, and enclaves to ensure that appropriate controls exist, are correctly implemented, and that procedures are in compliance with NIST, Federal, DOD standards.
  • The candidate will conduct cybersecurity control validation exercises on classified and unclassified networks, applications, and systems to validate the effectiveness of current security measures.
  • He/She will conduct accurate evaluation of the level of security required.
  • He/She will perform all procedures necessary to ensure the safety of information systems assets and to protect systems from intentional or inadvertent access or destruction.
  • The individual will provide technical support in the areas of vulnerability assessment, risk assessment, network security, and security implementation.
  • The candidate will provide technical evaluations of customer systems and assists with making security improvements.
  • The candidate will also develop a Security Assessment Plan (SAP) (Per NIST SP 800-53A, TD P 85-01, and TSSEC Policy - or DO P 910 if applicable) that describes the scope of the system assessment.
The SAP shall include:
  • Security controls and control enhancements under assessment.
  • Assessment procedures to be used to determine security control effectiveness.
  • Assessment environment, assessment team, and assessment roles and responsibilities.
The results of the security assessment shall be documented in the Security Assessment Report (SAR), Security Requirements Compliance Matrix (SRCM), and the Plan of Actions and Milestones (POA&M).

Requirements
  • Bachelor's Degree in Computer Science, IA or other cyber discipline.
  • Five (5) to Ten (10) years relevant experience.
  • Must possess fundamental understanding of Splunk applications.
  • Experience with Tenable., Qualys, DB Protect, Websense or a similar security scanner.
  • Must have strong understanding of DISA STIG and CIS Benchmark configurations.
  • Must be able to weigh business needs against security concerns and be able to analyze applied mitigations to evaluate whether they meet security requirements.
  • Must be a US citizen.
  • Must be able to obtain and maintain a security clearance.
Specialized Requirements:
  • Experience with scripting.
  • Experience with host based and application layer scan technologies.
  • Knowledge of Azure, AWS, Oracle OCI or similar cloud-based systems.
  • Strong knowledge of security fundamentals and common vulnerabilities clearance.
  • Experience with the full stack of information technologies and associated security models, including server/OS, database, hardware, network devices, user compute application/SDLC, etc.
  • Experience working with cyber security and vulnerability management.
  • Ability to work in a fast-paced work environment and open to quickly adjusting to meet Customer needs.

PM21

All employment decisions shall be made without regard to age, race, creed, color, religion, sex, national origin, ancestry, disability status, veteran status, sexual orientation, gender identity or expression, genetic information, marital status, citizenship status or any other basis as protected by federal, state, or local law.