Information Systems Security Engineer

4 weeks ago


Bethesda, United States Omnyon Full time
Job Description
Required Skills
•Ensure security policies and procedures are implemented
•Experience with gaining an ATO for systems and working the systems through the assessment and authorization process
•Experience with vulnerability scanning tools to include Nessus, AppDetective, WebInspect and other vulnerability scanning tools
•Strong understanding of RMF, CNSSI 1253, NIST 800-53, NISPOM
•Ability to create and maintain system BOE documents to include SSPs, architecture diagrams, contingency planning, and continuous monitoring documentation
•Ability to write and modify documents to include SOPs, processes, and other guidance documentation
•Experience with JIRA and requirements management

Desired Skills
•Security Certifications: CISSP, CISM, CISA, CEH, NCSF, CAP
•Experience with cloud security

  • Bethesda, United States Signature Federal Systems Full time

    Information System Security Officer (ISSO)- ExpertCore hours: 9AM-3PMLocation: BethesdaClearance: CI PolyPosition Description• Provide information assurance support to system(s) and program• Demonstrated experience with coordinating and implementing cyber security policies, standards and processes• Maintain operational security posture for system(s)...


  • Bethesda, United States Acclaim Technical Services Full time

    Information Systems Security Engineer (ISSE)Expert Clearance: FSPRequired Skills• Ensure security policies and procedures are implemented• Experience with gaining an ATO for systems and working the systems through the assessment and authorization process• Experience with vulnerability scanning tools to include Nessus, AppDetective, WebInspect and other...


  • Bethesda, United States Evolver Inc Full time

    **Overview**: **Responsibilities**: The Information System Security Officer will be responsible for the assurance that all systems, components, and services, required by the client, are in compliance with federal security policies, processes, and procedures. The ISSO will serve as the principal advisor to the client on all matters, technical and otherwise,...


  • Bethesda, United States Evolver Federal Full time

    Job DescriptionJob DescriptionOverview: Evolver Federal is seeking a candidate to satisfy an Information System Security Officer role request for a program to support a government client.Responsibilities:The Information System Security Officer will be responsible for the assurance that all systems, components, and services, required by the client, are in...

  • Security Engineer

    3 weeks ago


    Bethesda, United States Diverse Systems Group Full time

    Job Description Job Description As a \ Security Engineer, you will be a key leader in maintaining the security posture of our systems and ensuring compliance with the Department of Defense (DOD) and Defense Health Agency (DHA) policies and requirements. Your extensive experience, critical thinking skills, and deep technical knowledge will contribute to our...


  • Bethesda, United States Leidos Full time

    R-00131787 Description Leidos Health Mission Solutions is seeking an Information Systems Security Officer (ISSO), contingent upon contract award, on a large network services opportunity supporting the National Institute of Health (NIH) in the Bethesda, MD area.  Candidate MUST be local to the DC Metro area for onsite work and be a US Citizen or US Person...

  • Security Engineer

    4 weeks ago


    Bethesda, United States Diverse Systems Group Full time

    Job DescriptionJob DescriptionAs a \ Security Engineer, you will be a key leader in maintaining the security posture of our systems and ensuring compliance with the Department of Defense (DOD) and Defense Health Agency (DHA) policies and requirements. Your extensive experience, critical thinking skills, and deep technical knowledge will contribute to our...


  • Bethesda, United States Diverse Systems Group Full time

    As a Security Engineer, you will be a key leader in maintaining the security posture of our systems and ensuring compliance with the Department of Defense (DOD) and Defense Health Agency (DHA) policies and requirements. Your extensive experience, critical thinking skills, and deep technical knowledge will contribute to our ongoing commitment to safeguarding...


  • Bethesda, United States Hummingbirds Innovations Full time

    •Provide information assurance support to system(s) and program •Demonstrated experience with coordinating and implementing cyber security policies, standards and processes •Maintain operational security posture for system(s) through customized Risk Management Framework (RMF) to ensure established security processes and procedures are followed...


  • Bethesda, United States Hummingbirds Innovations Full time

    Job DescriptionJob Description• Provide information assurance support to system(s) and program• Demonstrated experience with coordinating and implementing cyber security policies, standards and processes• Maintain operational security posture for system(s) through customized Risk Management Framework (RMF) to ensure established security processes and...


  • Bethesda, United States VTG Full time

    Overview VTG is looking for a ISSO in Bethesda, MD. What will you do? The ISSO will work with others on program security team to provide for all aspects of security to include but not limited to the following:* Provide knowledge, both in context and execution with the Risk Management Framework to support a NIST SP 800-53 HHM systems through the A&A process.*...


  • Bethesda, United States Diverse Systems Group LLC Full time

    Job DescriptionJob DescriptionDescription:As a Senior Security Engineer, you will be a key leader in maintaining the security posture of our systems and ensuring compliance with the Department of Defense (DOD) and Defense Health Agency (DHA) policies and requirements. Your extensive experience, critical thinking skills, and deep technical knowledge will...


  • Bethesda, United States Omnyon Full time

    Job Description Required Skills • Ensure security policies and procedures are implemented • Experience with gaining an ATO for systems and working the systems through the assessment and authorization process • Experience with vulnerability scanning tools to include Nessus, AppDetective, WebInspect and other vulnerability scanning tools • Strong...


  • Bethesda, Maryland, United States Hummingbirds Innovations Full time

    • Provide information assurance support to system(s) and program • Demonstrated experience with coordinating and implementing cyber security policies, standards and processes • Maintain operational security posture for system(s) through customized Risk Management Framework (RMF) to ensure established security processes and procedures are...


  • Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob Summary We are seeking an experienced Cybersecurity Director to lead our organization's efforts in developing and maintaining robust...


  • Bethesda, United States Urbane Systems LLC Full time

    Bethesda, MD (Hybrid) Must possess TS/SCI clearance with the ability to obtain and maintain TS/SCI with Polygraph Experience in system integrations testing through a full system development life cycle, including implementing test plans, test cases and test processes. Strong experience with Microfocus Fortify, Black Duck, Microfocus WebInspect,...


  • Bethesda, United States Marriott International, Inc Full time

    **Job Number** 24067269 **Job Category** Information Technology **Location** Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP **Schedule** Full-Time **Located Remotely?** Y **Relocation?** N **Position Type** Management **JOB SUMMARY**: We are seeking an experienced Cybersecurity Director to lead our...


  • Bethesda, United States Buchanan and Edwards Full time

    Description Seeking a motivated expert level System Engineer to augment the Program Management Office (PMO) that is entrusted by the U.S. Government to provide operations and maintenance, and development of custom financial applications. We value self-initiated team members who strive to produce high quality work through collaboration with team members and...


  • Bethesda, United States Fantom Corporation Full time

    • Ensure security policies and procedures are implemented• Experience with gaining an ATO for systems and working the systems through the assessment and authorization process• Experience with vulnerability scanning tools to include Nessus, AppDetective, WebInspect and other vulnerability scanning tools• Strong understanding of RMF, CNSSI 1253, NIST...


  • Bethesda, United States cyDaptiv Solutions Full time

    Job DescriptionJob DescriptionSalary: $150K - $155K annual salaryOverview cyDaptiv Solutions is seeking a Senior Cyber Security Engineer (CSE) with experience supporting Federal and DoD cyber security and information assurance projects. The CSE must have knowledge of the Risk Management Framework (RMF), security principles, concepts, policies and...