Senior Cloud Information System Security Officer

2 weeks ago


Washington, United States Macpower Digital Assets Edge Full time
Executive Summary: Our client seeks a Cloud Information System Security Officer (ISSO) - Senior Level (TS Required, eligible for SCI) for a role in Washington, DC.
Position Description: The program provides support in Cybersecurity and Management to improve a federal customer's Information Assurance (IA) posture. The contract's support functions are IA Management, Federal Information Security Management Act (FISMA) coordination and reporting, Risk Management Framework (RMF) application, IA compliance measurements and metrics, Assessment and Authorization (A&A), Vulnerability Management, and Cyber Defense support.
What are the 3-4 non-negotiable requirements of this position:
  • ctive U.S. Government (DoD-Issued) Top Secret Security Clearance with SCI and a CI-Polygraph eligibility At least 5 years serving as an Information Systems Security Officer (ISSO) at a cleared facility DoD Instruction 8570.1 Information Assurance Management (IAM) Level III Certification
  • bachelor's and/or advanced degree in computer science, business management, or IT-related discipline.
Roles and Responsibilities:
  • Services to support IS Security performed by the Senior Cloud Information System Security Officer (ISSO), at a minimum, shall consist of the following activities:
  • Ensure the day-to-day implementation, oversight, continuous monitoring, and maintenance of the security configuration, practices, and procedures for each IS
  • Provide liaison support between the system owner and other IS security personnel
  • Ensure that selected security controls are implemented and operating as intended during all phases of the IS lifecycle
  • Ensure that system security documentation is developed, maintained, reviewed, and updated continuously
  • Conduct required IS vulnerability scans according to risk assessment parameters.
  • Develop Plan of Action and Milestones (POAMs) in response to reported security vulnerabilities
  • Manage the risks to ISs and other agency assets by coordinating appropriate correction or mitigation actions and oversee and track the timely completion of (POAMs)
  • Coordinate system owner concurrence for correction or mitigation actions
  • Monitor security controls for agency ISs to maintain security Authorized To Operate (ATO)
  • Upload all security control evidence to the Governance, Risk, and Compliance (GRC) application to support security control implementation during the monitoring phase
  • Ensure that changes to an agency IS, its environment, and operational needs that may affect the authorization status are reported to the system owner and IS Security Manager (ISSM)
  • Ensure the removal and retirement of ISs being decommissioned in coordination with the system owner, ISSM, and ISSR
  • Provide baseline security controls to the system owner, contingent upon the IS's security categorization, type of information processed, and entity type
  • Provide a recommendation to the Authorizing Official, in consultation with the system owner, regarding systems' impact levels and ISs' authorization boundary
  • Ensure that new entities are created in the GRC application with the security categorization of agency ISs
  • Initiate, coordinate, and recommend to the agency Authorizing Official all Interconnection Security Agreements (ISAs), Memorandum of Understanding (MOUs), and Memorandum of Agreement (MOAs) that permit the interconnection of an agency IS with any non-agency or joint-use IS
  • Perform an independent review of the System Security Plan (SSP) and make approval decisions
  • Request and negotiate the level of testing required for an IS with the Enterprise Information Security Section and the agency Authorizing Official
  • Schedule security control assessments in coordination with the system owner.
  • Coordinate IS security inspections, tests, and reviews with the Security and system owner. Submit the final SAA package to the agency Authorizing Official for a security ATO decision
  • Ensure that the Security ATO Electronic Communication (EC) is serialized into Sentinel under the applicable case file number
  • dvise the agency's authorized official on IS vulnerabilities and residual risks.
  • Ensure that all POA&M actions are completed and tested
  • Coordinate initiation of an event-driven reauthorization with the agency Authorizing Official
  • Ensure the removal and retirement of agency ISs being decommissioned in coordination with the SO, ISSM, ISSE, and ISSR.


  • Washington, United States Creative Visions Full time

    **Senior Information System Security Officer** Washington, District of Columbia Minimum Experience **Experienced** Creative Visions is seeking a Sr. Information System Security Officer (ISSO) to support multiple federal agencies through the Continuous Diagnostic& Mitigation (CDM) Program. The CDM Program is a high-profile, high-visibility, cybersecurity...


  • Washington, United States Creative Visions Full time

    **Senior Information System Security Officer** Washington, District of Columbia Minimum Experience **Experienced** Creative Visions is seeking a Sr. Information System Security Officer (ISSO) to support multiple federal agencies through the Continuous Diagnostic& Mitigation (CDM) Program. The CDM Program is a high-profile, high-visibility, cybersecurity...


  • Washington, United States Information Protection Solutions Full time

    Job Description Job Description Information systems security officers (ISSO) research, develop, implement, test and review an organization's information security in order to protect information and prevent unauthorized access. Officers inform users about security measures, explain potential threats, install software, implement security measures and monitor...


  • Washington, United States Information Protection Solutions Full time

    Job DescriptionJob DescriptionInformation systems security officers (ISSO) research, develop, implement, test and review an organization's information security in order to protect information and prevent unauthorized access. Officers inform users about security measures, explain potential threats, install software, implement security measures and monitor...


  • Washington, United States General Dynamics Information Technology Full time

    Information Systems Security Officer (ISSO) – Active Top Secret / SCI Eligibility Required Seize your opportunity to make a personal impact as a n INFORMATION SYSTEMS SECURITY OFFICER (ISS0) . Join a high optempo , mission critical team in support of a DoD joint service organization at the highest levels of the federal government in the heart of our...


  • Washington, United States Bering Straits Native Corporation Full time

    Overview Visit our website at www.beringstraits.com to apply! Equal Opportunity Employer/Veterans/Disabled SUMMARY Bering Global Solutions, LLC, a subsidiary of Bering Straits Native Corporation is currently seeking a qualified Information Systems Security Officer for a government client in Washington, DC. The selected candidate will guide system owners,...


  • Washington, United States Demand Drive Solutions LLC Full time

    Job Title: Information Systems Security Officer (ISSO) Location: Washington, DC Salary : - $110,000 $120,000 / yr Roles and Responsibilities: Services to support IS Security performed by the Senior Cloud Information System Security Officer (ISSO), at a minimum, shall consist of the following activities: Ensure the day-to-day implementation, oversight,...


  • Washington, United States Gilder Search Group Full time

    Welcome to Open Systems Technologies Corporation Career Page! We hope you enjoy your time as you explore openings within our company. Please review our openings using the search tools below. Thank you for your interest in our company. Applications for positions requiring security clearance will be automatically rejected for candidates not meeting the...


  • Washington, United States Omniscius Consulting Full time

    Job Description Job Description We are seeking a highly experienced Senior Information System Security Officer (ISSO) to lead our information security Compliance Branch to support a homeland security customer in Washington, DC. The ideal candidate will have over 10 years of experience in managing complex systems within our Agency, demonstrating a deep...


  • Washington, United States Syntricate Technologies Full time

    Hello Hope you are doing well, My name is Prahlad Gautam from Syntricate Technologies LLC Your experience is relevant to one of my current openings, if you are available, interested, planning to make change, or know of a friend who might have the required qualification and interest, Role: Cloud Information System Security Officer (ISSO) Location:...


  • Washington, United States Zonestra Technology LLc Full time

    Hello Hope you are doing well, My name is Prahlad Gautam from Zonestra Technologies LLC Your experience is relevant to one of my current openings, if you are available, interested, planning to make change, or know of a friend who might have the required qualification and interest, Role: Cloud Information System Security Officer (ISSO) Location:...


  • Washington, United States Omniscius Consulting Full time

    We are seeking a highly experienced Senior Information System Security Officer (ISSO) to lead our information security Compliance Branch to support a homeland security customer in Washington, DC. The ideal candidate will have over 10 years of experience in managing complex systems within our Agency, demonstrating a deep understanding of the cybersecurity...


  • Washington, United States Omniscius Consulting Full time

    Job DescriptionJob DescriptionWe are seeking a highly experienced Senior Information System Security Officer (ISSO) to lead our information security Compliance Branch to support a homeland security customer in Washington, DC. The ideal candidate will have over 10 years of experience in managing complex systems within our Agency, demonstrating a deep...


  • Washington, United States Watershed Security Full time

    COMPANY OVERVIEW Watershed Security is a Veteran Owned Small Business and a leader in providing quality Cyber Security Services to the Federal Government. Watershed is a great place to work, offering a challenging and respectful work environment. We are growing fast and strive to deliver our vision every day: “To inspire trust and respect with our...


  • Washington, United States Watershed Security Full time

    Job DescriptionJob DescriptionCOMPANY OVERVIEWWatershed Security is a Veteran Owned Small Business and a leader in providing quality Cyber Security Services to the Federal Government. Watershed is a great place to work, offering a challenging and respectful work environment. We are growing fast and strive to deliver our vision every day: “To inspire trust...


  • Washington, United States SUMMiT Technologies Full time

    Summit Technologies, Inc. is seeking a Senior Information Systems Security Analyst to support our government client. Senior Information Systems Security Analyst support IT management with control assessment, development, and maintenance, and risk assessment and response development.This is a hybrid role based in Washington, DC. Candidates must be eligible...


  • Washington, United States Bering Straits Native Corporation Full time

    Overview Visit our website at www.beringstraits.com to apply! Equal Opportunity Employer/Veterans/Disabled SUMMARY Bering Global Solutions, LLC, a subsidiary of Bering Straits Native Corporation is currently seeking a qualified Senior Information Systems Security Officer for a government client in Washington, DC. The selected individual will guide...


  • Washington, United States Bering Straits Native Corporation (BSNC) Full time

    Overview: Visit our website at www.beringstraits.com to apply! Equal Opportunity Employer/Veterans/Disabled SUMMARY Bering Global Solutions, LLC, a subsidiary of Bering Straits Native Corporation is currently seeking a qualified Senior Information Systems Security Officer for a government client in Washington, DC. The selected individual will guide...


  • Washington DC, United States Watershed Security Full time

    COMPANY OVERVIEW Watershed Security is a Veteran Owned Small Business and a leader in providing quality Cyber Security Services to the Federal Government. Watershed is a great place to work, offering a challenging and respectful work environment. We are growing fast and strive to deliver our vision every day: “To inspire trust and respect with our...


  • Washington, United States BTI Full time

    Job DescriptionJob DescriptionBusiness Technology Integrators (BTI) is seeking an Information Systems Security Manager (ISSM) to lead a team in executing risk management efforts against our customer's inventory of on premise, vendor and cloud-based systems. The successful candidate will provide support in the following areas:• Manage Information...