Current jobs related to Information System Security Officer - Juneau - ASRC Federal Holding Company


  • Juneau, Alaska, United States Pacific Air Forces Full time

    Pacific Air Forces - Information Security AnalystOverview:The primary objective of this role is to safeguard the organization against espionage, terrorism, and unauthorized access to sensitive information or materials crucial to mission objectives, national defense, or security. This position functions as an information security analyst, delivering essential...


  • Juneau, United States Southcentral Foundation Full time

    Requisition Number : INFOR005888 Apply now Posted: August 13, 2024 Full-Time Locations Showing 1 location Mount Natazhat Building 4160 Tudor Centre Drive Anchorage, AK 99508, USA The Southcentral Foundation (SCF) Information Security Engineer is responsible for consulting with server, network, and application development teams to ensure that new and existing...


  • Juneau, United States Marriott Full time

    Job Number 24160173 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY The candidate will be responsible for completing and maintaining 3rd Party Hosting Service Provider reviews,...


  • Juneau, Alaska, United States NANA Management Services Full time

    Job Title: Armed Security OfficerJob Summary:The Armed Security Officer provides security services for various clients, prioritizing health, safety, and security. This role involves monitoring assigned areas, patrolling property, and ensuring maximum safety and compliance.Responsibilities:Monitor assigned areas visually, electronically, or audiblyPatrool...

  • Security Officer

    2 weeks ago


    Juneau, Alaska, United States Bartlett Regional Hospital Full time

    Job Summary:Bartlett Regional Hospital is seeking a highly skilled and dedicated individual to join our Facilities team as a Security Officer. As a key member of our team, you will play a vital role in protecting the safety and security of our patients, staff, and visitors.Key Responsibilities:Protect and ensure the safety of all property and individuals on...

  • Correctional Officer

    3 hours ago


    Juneau, Alaska, United States State of Iowa Full time

    Job SummaryWe are seeking a highly skilled Correctional Officer to join our team at the State of Iowa. As a Correctional Officer, you will play a critical role in maintaining the safety and security of our facilities, while also providing support and guidance to incarcerated individuals.Key ResponsibilitiesObserve and document the behavior of incarcerated...


  • Juneau, Alaska, United States Ryder Full time

    Job OverviewThe HRIS Analyst plays a crucial role within the HRIS department, providing essential support and maintenance for Human Resource Information System (HRIS) applications, including time and attendance as well as HCM programs, alongside other systems managed by the HRIS team.Key ResponsibilitiesThis position acts as a technical liaison for...


  • Juneau, Alaska, United States State of Alaska Full time

    Position Overview:This role is designated for residents of Alaska only.Ideal Candidate:Under the supervision of the State Security Officer (SSO) Operations Manager, the Cybersecurity Analyst 2 will function as a senior technical authority within the Security Operations team, taking charge as the primary or secondary administrator for various security systems...


  • Juneau, Alaska, United States State of Alaska Full time

    Position Overview:This role is designated for residents of Alaska only.Candidate Profile:Under the guidance of the State Security Officer (SSO) Operations Manager, the Cybersecurity Analyst 2 will function as a senior technical authority within the Security Operations team, managing a variety of security systems and tools.Your responsibilities will include...


  • Juneau, Alaska, United States State of Alaska Full time

    Position Overview:This role is designated for residents of Alaska only.Candidate Profile:Under the supervision of the State Security Officer (SSO) Operations Manager, the Cybersecurity Analyst 2 will function as a senior technical authority within the Security Operations team, overseeing a variety of security systems and tools.Your responsibilities will...


  • Juneau, Alaska, United States Ryder Full time

    Job OverviewThe HRIS Analyst plays a crucial role within the HRIS department, providing essential support for various Human Resource Information System (HRIS) applications, including time and attendance as well as HCM programs. This position is integral in maintaining the integrity of data across systems managed by the HRIS team.Key ResponsibilitiesServe as...


  • Juneau, Alaska, United States Denali Universal Services Full time

    Job SummaryWe are seeking a highly skilled and experienced Armed Security Officer to join our team at the Kuparuk Air Traffic Advisory Center. As a key member of our security team, you will be responsible for ensuring the safety and security of our airfield operations.Key ResponsibilitiesSupport flight operations and airfield safety and securityCollect and...


  • Juneau, Alaska, United States InDyne Full time

    Position Overview: The Security Operations Specialist plays a crucial role in overseeing and managing security protocols within a Secure Compartmented Information Facility (SCIF). This position is integral to ensuring compliance with established security regulations and safeguarding sensitive information.Company Background: InDyne is a comprehensive service...

  • Security Specialist

    4 weeks ago


    Juneau, United States Bering Straits Native Corporation Full time

    Visit our website at www.beringstraits.com to apply! Equal Opportunity Employer/Veterans/Disabled SUMMARY Bering Straits Native Corporation (BSNC) is currently seeking a qualified Bering Straits Native Corporation (BSNC) shareholder or descendant of a shareholder for a Security Specialist position for its Anchorage, Alaska location. The Security Specialist...


  • Juneau, Alaska, United States Denali Universal Services Full time

    Position Overview: The Security Operations Officer at the Kuparuk Air Traffic Management Center is responsible for a variety of critical functions that ensure the safety and security of flight operations. This role involves supporting airfield safety protocols, managing communication with aircraft, and providing essential security services.Key...


  • Juneau, Alaska, United States InDyne Full time

    Job SummaryWe are seeking a highly skilled LRDR System Administrator to join our team at InDyne. As a key member of our IT department, you will be responsible for ensuring the smooth operation of our mission computer systems.Key ResponsibilitiesMonitor and maintain mission computer systems, responding promptly to any malfunctions or issues.Utilize diagnostic...

  • System Administrator

    3 months ago


    Juneau, United States SnowCloud Services Full time

    Job DescriptionJob DescriptionSalary: DOEThe Systems Administrator will manage specific client IT environments including MS Exchange e-mail, file/print, Office 365, hardware and unique software, VMWare virtual servers, and backup servers and their associated operating systems and software.Manage Microsoft Windows servers and VM (Hyper-V)...


  • Juneau, Alaska, United States CSA Guidance Consulting Full time

    Position Overview:CSA Guidance Consulting is actively looking for a dedicated Safety and Security Operations Manager to oversee security initiatives across various locations.About CSA:With nearly five decades of experience, CSA Guidance Consulting has been at the forefront of providing integrated technological and operational support services tailored to the...

  • HIM Specialist II

    4 weeks ago


    Juneau, United States Xtend Healthcare, LLC Full time

    About Xtend HealthcareXtend Healthcare is a revenue cycle management company focused exclusively on the healthcare industry. The company's services range from full revenue cycle outsourcing, A/R legacy cleanup and extended business office to coding and consulting engagements. As part of Navient (Nasdaq: NAVI), Xtend taps the strength and scale of a...


  • Juneau, Alaska, United States Goldbelt Full time

    OverviewSUMMARYThe Safety and Security Specialist, whether working autonomously or collaboratively, is tasked with the protection, safeguarding, and security of assets, personnel, and visitors at the designated location. This role involves inspecting personal belongings and bags of individuals. Your primary duty will be to identify and prevent the...

Information System Security Officer

4 months ago


Juneau, United States ASRC Federal Holding Company Full time

ASRC Federal Cyber is seeking an Information System Security Officer at Delta Junction, Alaska.Summary: We are looking for a qualified Information Systems Security Officer (ISSO) to join our organization. As an ISSO, you will be responsible for developing and implementing security measures to protect our computer systems, networks, and digital information. You will work closely with the IT team and management to identify potential security vulnerabilities, analyze security risks, and ensure compliance with industry regulations. The ideal candidate should have a solid understanding of information security principles, excellent problem-solving skills, and the ability to communicate effectively with both technical and non-technical personnel.The current job duties and responsibilities include:Collaborate with internal and external stakeholders to address security concerns, implement security standards, and ensure compliance with regulatory requirements.Educate and train employees on best practices for information security, data privacy, and incident response.Manages major national/international infosec programs.Provide Risk Management Framework (RMF) support and expertise to System Owners ensuring they maintain an appropriate operational cybersecurity posture.Analyze and ensure the security posture of systems hosted in cloud and on premises environments.Maintain documentation for Risk Management Framework Assessment and Authorization (A&A) in accordance with DOJ policies.Assess the impacts on system modifications and technological advances.Conduct regular risk assessments to identify potential security vulnerabilities and recommend appropriate countermeasures to amend vulnerabilities, implement changes, and document upgrades.Monitor and analyze security logs and reports to identify and respond to potential security incidents.Ensure appropriate security controls and measures are in place to safeguard systems, applications, networks, and data.Anticipate cybersecurity risks to the organization and provide recommendations to reduce and/or mitigate risk to the organization.Advise functional expert management staff on cybersecurity issues pertaining to specific operating systems, hardware, technology, and methodology.Develop policies and procedures to ensure information systems reliability and accessibility and to prevent and defend against unauthorized access to systems, networks and data; designs and implements monitoring, tracking, and reporting procedures and develops and manages short- and long-range plans for addressing cybersecurity needsDetermine information security requirements by evaluating organization business strategies and requirements, researching information security standards; conducting system security and vulnerability analysis and risk assessments, assessing industry architectures/platforms and relative security benefits, and identifying architecture/platform integration issues that prevent the strongest possible security posture.Provide proactive advisement to the customer on the security of systems and cybersecurity practices, thought leadership, and successfully complete new system ATOs.Requirements:Requirements and QualificationsMust be able to obtain and maintain a Secret Clearance.Ability to pass pre-employment drug screen.Bachelor's degree in Computer Science, Information Technology, or a related field or equivalent.CompTIA Security+ certificate required. Relevant certifications (e.g., CISSP, CISM, etc.) a plus.3 - 5 years of proven work experience as an Information Systems Security Officer or a similar role, preferably in a complex organizational setting.In-depth knowledge of information security principles, methodologies, and best practices.2+ years of experience in conducting risk assessments and implementing security controls. This includes applying the NIST Risk Management Framework to ensure the security of information systems.Proficiency in using security tools and technologies such as GRC tools: eMass, Xacta, CSAM, or similar (CSAM preferred)Experience managing the POA&M lifecycle and achieving new ATOs (Understand documents related to ATOs)Strong analytical and problem-solving skills to identify security gaps and develop effective mitigation strategies.Experience analyzing and ensuring the security posture of systems hosted in a cloud environment.Knowledge of incident response procedures and familiarity with forensic toolsExcellent written and verbal communication skills to effectively communicate complex security matters to technical and non-technical audiences.Ability to work independently and collaborate with cross-functional teams to achieve common security goals.Prior experience leading a teamASRC Federal and its Subsidiaries are Equal Opportunity / Affirmative Action employers. All qualified applicants will receive consideration for employment without regard to race, gender, color, age, sexual orientation, gender identification, national origin, religion, marital status, ancestry, citizenship, disability, protected veteran status, or any other factor prohibited by applicable law.#J-18808-Ljbffr

by Jobble