Information System Security Manager

2 weeks ago


Maryland, United States CareerBuilder Full time

***This position requires a TS/SCI Clearance with a Polygraph***

Information System Security Manager (ISSM) Level 3

Provide management support for a program, organization, system, or enclaves Information Assurance program. Provide management support for proposing, coordinating, implementing, and enforcing Information System Security policies, standards, and methodologies. Manage operational security

posture for an Information System or program to ensure Information System Security policies, standards, and procedures are established and followed. Provide management of security aspects of the Information System and perform day-to-day security operations of the system. Assist ISSEs and ISSOs with evaluating security solutions to ensure they meet security requirements for processing classified information. Manage the performance of vulnerability/risk assessment analysis to support security authorization. Provide management support to configuration management (CM) for information system security software, hardware, and firmware. Manage changes to systems and assess the security impact of those changes.

Manage the process and preparation of documentation reviews to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Support security authorization activities in compliance with NSA/CSS Risk Management Framework (RMF) process and DoD Information Assurance Certification and Accreditation Process (DIACAP).

The Level 3 Information System Security Manager (ISSM) shall possess the following capabilities:

Perform requirements gathering and analysis of said requirements.

Perform functional analysis to identify required tasks and their interrelationships.

Identify and map current security infrastructure as a foundation to define future programs.

Collaborate with engineers on systems integration efforts.

Plan and coordinate implementation of IT security programs and policies

Analyze user needs to determine functional and cross-functional requirements.

Gather and organize technical information about an organizations mission goals and needs, existing security products, and ongoing programs in the multi-level security arena.

Perform functional allocation and identify resources required for each task.

Perform risk analysis that also includes risk assessment.

Enable Government planning, coordination, and oversight of organizational implementation of information security services.

Enable design and implementation of future IT systems and related security.

Assist Program Managers with administrative and technical oversight with specific programs within the portfolio.

Facilitate issue resolution through integrated product teams and Technical Exchange Meetings (TEM)

Provide support for a program, organization, system, or enclaves information assurance program.

Provide daily oversight and direction to contractor ISSOs.

Oversee efforts of engineering staff to design, develop, engineer and implement solutions to security requirements.

Interact with customers, IT staff, and high-level corporate officers to define and achieve required Cybersecurity objectives.

Serve as the Program's ISSM

Enable the Government with the development and implementation of NSA IT security services.

Collaborate with engineers on systems integration and life cycle requirements.

Advise Program Managers on administrative and technical oversight matters in regard to portfolio programs.

Enable Program Managers with administrative and technical oversight assistance with specific programs within the portfolio.

Enable design and implementation of future IT systems and related security.

Qualifications:

Twelve (12) years of work-related experience in the field of security authorization is required.

Experience in the following areas is required: knowledge of current security tools, hardware/software security implementation; communication protocols; or encryption tools and techniques. Familiarity with commercial security products, security authorization techniques, security incident management, and PKI and authorization services.

Bachelor's degree in Computer Science, Cyber Security or IT Engineering is required.

In lieu of a Bachelors degree, an additional four (4) years of work-related experience may be substituted.

Compliance with DoD 8570.01-M with a minimum certification of IAM Level II is required.

#J-18808-Ljbffr



  • Maryland, United States Birchmere Group Full time

    ***This position requires a TS/SCI Clearance with a Polygraph*** Information System Security Manager (ISSM) Level 3 Provide management support for a program, organization, system, or enclave’s Information Assurance program. Provide management support for proposing, coordinating, implementing, and enforcing Information System Security policies, standards,...


  • Maryland, United States Columbia Technology Partners Full time

    Description: The Information Systems Security Engineer shall perform or review, technical security assessments of computing environments to identify points of vulnerability, non-compliance with established Information Assurance (IA) standards and regulations andrecommend mitigation strategies. Validates and verifies system security requirements definitions...


  • Maryland, United States Athenix Solutions Group Full time

    Athenix Cyber & SIGINT is seeking a Senior Information Systems Security Engineer to support a large program in the Annapolis Junction, MD area. Participate as a security engineering representative on engineering teams for the design, development, implementation and/or integration of secure networking, computing, and enclave environments Participate as a...


  • Maryland, United States Birchmere Group Full time

    ***You MUST already have a TS/SCI Clearance with a Polygraph to qualify*** Information Systems Security Engineer Level 2 The Information Systems Security Engineer (ISSE) shall perform, or review, technical security assessments of computing environments to identify points of vulnerability, non-compliance with established Cybersecurity standards and...

  • Information Systems Security Officer 2 with Security Clearance

    Found in: Dice One Red US C2 - 2 days ago


    central maryland, United States RealmOne Full time

    We're searching for talented individuals who provide System Security support. This program will maximize the effectiveness and efficiency of our country's most important missions both at home and abroad. If you are ready to support a high-performing team that truly makes a difference, then come join us! Job Description: The Information Systems Security...

  • KR152ISSO2 - Mid Level Information System Security Officer - Cleared

    Found in: Resume Library US A2 - 2 weeks ago


    Annapolis Junction, Maryland, United States NiSUS Technologies Corporation Full time

    The selected candidate will perform security scans to identify vulnerabilities and risks, and work with the Engineering team to mitigate the risks. The candidate is required to have experience with ensuring systems successfully complete the Assessments & Authorization (A&A) process. Provide support for a program, organization, system, or location's...

  • System Engineer 4

    Found in: Dice One Red US C2 - 2 weeks ago


    central maryland, United States RealmOne Full time

    Job Description: This is a full-time position requiring 1880 hours of support per year; and work is performed at a customer location. As an Information Assurance Systems Engineer on our team, you will provide systems engineering and architecture support in the areas of architecture and standards, systems engineering integration, evaluation and testing,...


  • Maryland, United States CareerBuilder Full time

    You will need to login before you can apply for a job. Information Security Analyst, Senior - Top Secret Clearance with We are looking for an Information Security Analyst with demonstrated experience planning, documenting, implementing, upgrading, and monitoring security measures for the protection of computer network systems and information. This job...


  • Maryland, United States American Systems Full time

    Job Title / Level Information Security Analyst, Senior - Top Secret Clearance Clearance Required? Top Secret Location: Patuxent River, MD 20670 US (Primary) % Travel 0 - 10% Job Description We are looking for an Information Security Analyst with demonstrated experience planning, documenting, implementing, upgrading, and monitoring security measures for the...

  • KR151ISSE2 - Mid Level Information System Security Engineer - Cleared

    Found in: Resume Library US A2 - 2 weeks ago


    Annapolis Junction, Maryland, United States NiSUS Technologies Corporation Full time

    Perform or review technical security assessments of computing environments to identify points of vulnerability, non-compliance with established Information Assurance (IA) standards and regulations, and recommend mitigation strategies Provide security planning, assessment, risk analysis, and risk management Perform system or network designs that encompass...

  • Information Security Analyst

    Found in: Resume Library US A2 - 1 week ago


    Hanover, Maryland, United States Allegis Group Full time

    Overview: Job Summary:    The Information Security Analyst, for Threat & Vulnerability, will provide service and operational support to all ACS Information Security Office service offerings and capabilities.  The InfoSec Analyst will support project work upon request.   The Threat & Vulnerability Analyst will be responsible for consuming threat...


  • Maryland, United States CareerBuilder Full time

    Velos is a full-service engineering and technical services and government relations consulting firm representing leaders in the defense, aerospace, intelligence, and related industries. As an SBA-certified HUBZone company, Velos incorporates technical prowess into the execution of corporate strategies and business development experience, providing clients...


  • Maryland, United States John H. Northrop & Associates Inc Full time

    Overview: JHNA is seeking a motivated Systems Administrator, Journeyman in support of the Future Vertical Lift Program Office located within NAVAIR at Patuxent River, MD. Roles/Responsibilities: Provide engineering solutions for various and unique problem sets and customers in a government software hosting facility. Deploy and maintain physical and virtual...

  • IT Infrastructure Manager with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    University of Maryland, United States Applied Research Lab for Intelligence and Security Full time

    The University of Maryland’s Applied Research Laboratory for Intelligence and Security (ARLIS) is seeking a dynamic and experienced Manager of IT Infrastructure Manager to lead and support our IT team dedicated to various research projects. This role involves overseeing the IT infrastructure and ensuring the alignment of technology services with the...

  • System Engineer 2 with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    central maryland, United States RealmOne Full time

    We're searching for talented individuals who provide intelligence, engineering, and mission management expertise for the Government. This program will maximize the effectiveness and efficiency of our country's most important missions both at home and abroad. If you are ready to support a high-performing team that truly makes a difference, then come join us!...

  • System Engineer 0 with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    central maryland, United States RealmOne Full time

    We're searching for talented individuals who provide intelligence, engineering, and mission management expertise for the Government. This program will maximize the effectiveness and efficiency of our country's most important missions both at home and abroad. If you are ready to support a high-performing team that truly makes a difference, then come join us!...

  • Security Analysis System Engineer 3 with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    central maryland, United States RealmOne Full time

    Job Description: This is a full-time position requiring 1880 hours of support per year; and work is performed at the customer site. As a Security Analysis Support Systems Engineer on our team you will apply current customer and industry Systems Engineering best practices to provide security engineering and authorization services solutions using updated...

  • System Vulnerability Analyst 4 with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    central maryland, United States RealmOne Full time

    We're searching for talented individuals who provide intelligence, statistical analysis and programming expertise for the Government. This program will maximize the effectiveness and efficiency of our country's most important missions both at home and abroad. If you are ready to support a high-performing team that truly makes a difference, then come join us!...

  • Sr. System Engineer 3 with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    central maryland, United States RealmOne Full time

    We're searching for talented individuals who provide intelligence, engineering, and mission management expertise for the Government. This program will maximize the effectiveness and efficiency of our country's most important missions both at home and abroad. If you are ready to support a high-performing team that truly makes a difference, then come join us!...


  • Maryland, United States CareerBuilder Full time

    InDyne is a full-service military, civilian and commercial operations company. Our Mission is to provide tailored cost effective, quality services and solutions. Our Vision is to exceed customer expectations by delivering results through agility, flexibility and responsiveness. Our Core Values include integrity, trust and loyalty. RT&T, a joint venture of...