Information Systems Security Management#3

4 weeks ago


McLean, United States Hummingbirds Innovations Full time
Title: Information Systems Security Management#3, Expert

Location: On-site McLean, VA

·  Job Type: Full-time (40 hours per week) with benefits.

· Availability: immediate.

· Security Clearance: TS/SCI with FS Polygraph.

· Years of Experience:

4 years with a PhD

8 years with a BS degree.

6 years with a master’s degree

10 years with an AA degree

12 years with an HS diploma

Job Description

·       Manages Analysts engaged in ensuring the safety of information systems assets and protection of systems from intentional or inadvertent access or destruction.

·       Provide support for a program, organization, systems, or enclaves. Support the Agency's RMF workflow and Processes by proposing, coordinating, implementing, and enforcing information system security policies, instructions, standards, and methodologies.

·       Coordinate with the Data Custodian, Project Owner, and ISSM to identify the types of information processed, assign the appropriate security categorizations to the information systems, determine the information security and privacy impacts, and manage information security and privacy risk. Document the controls in the information security and privacy plan (or equivalent document) to ensure implemented controls meet or exceed the minimal controls defined by CISO guidance.

·       Maintain current system information in XACTA (e.g., POCs, artifacts) to support organizational requirements and processes (e.g., communication, contingency planning, training, data calls)

·       Evaluate the impact of network and system changes using RMF processes.

·       Ensure anomalies identified under the Sponsor's Information Security Continuous Monitoring activities are addressed and remediated in a manner commensurate with the risks posed to the system by the anomalies.

·       Submit recommendations to the stakeholders for system configuration deviations from the required baseline.

·       Develop and maintain a system security plan (SSP)

·       Conduct periodic reviews to ensure compliance with SSP.

·       Ensure configuration management for security-relevant IS software, hardware, and firmware is maintained and documented.

·       Ensure system recovery processes are monitored to ensure security features and procedures are properly restored

·       Ensure all IS security-related documentation is current and accessible to properly authorized individuals

·       Formally notify the appropriate individuals when changes occur that might affect authorization

·       Participate in governance and project reviews identified by the Sponsor

·       Strong documentation skills

·       Experience with XACTA 360, Continuum, and other SCAP Compliant tools

·       Working experience with RMF, ICD 503, CNSSI 1253, NIST SP 800-53/53A, and STIGs

Experienced in collaboration with IT and OT teams to integrate security best practices into Operations

•  Oversee compliance with industry standards and regulations such as NIST SP 800-82.

•  Proficient in establishing required assumptions, constraints, risk tolerances, and risk management strategies to ensure organizations make consistent risk management decisions for the security and safety of OT systems.

Bachelor's Degree (in an IT-related field) Desired Certifications:

·       Certified Ethical Hacker 10 (CEH)

·       Certified Information Systems Security Professional (CISSP)

·       Certified Information Systems Auditor (CISA)

·       NIST Cybersecurity Framework(NCSF)

· AWS Solutions Architect Associate or Professional as a cert qualification



  • McLean, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionTitle: Information Systems Security Management#3, Expert Location: On-site McLean, VA · Job Type: Full-time (40 hours per week) with benefits.· Availability: immediate. · Security Clearance: TS/SCI with FS Polygraph.· Years of Experience: 4 years with a PhD 8 years with a BS degree. 6 years with a master’s degree 10 years...


  • McLean, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionTitle: Information Systems Security Management#3, Expert Location: On-site McLean, VA · Job Type: Full-time (40 hours per week) with benefits.· Availability: immediate. · Security Clearance: TS/SCI with FS Polygraph.· Years of Experience: 4 years with a PhD 8 years with a BS degree. 6 years with a master’s degree 10 years...


  • McLean, United States Booz Allen Hamilton Full time

    Job Number: R0204086 Information Systems Security Manager The Opportunity: Everyone knows security needs to be "baked in" to a system architecture-you actually know how to bake it in. You can identify and implement ways to harden systems and reduce their attack surface. What if you could use your cyber architecture skills to design and develop secure...


  • McLean, United States McIntire Solutions, LLC Full time

    Title: Information System Security Manager (ISSM) Location: Mclean, VA Clearance: TS/SCI with CI Poly (REQUIRED) McIntire Solutions is seeking a Information System Security Manager (ISSM) to support our McLean Customer. Responsibilities include, but are not limited to: Support customer RMF workflow and processes by proposing, coordinating, implementing and...


  • McLean, United States The Swift Group Full time

    Job DescriptionJob DescriptionThe Swift Group is seeking an experienced Information Systems Security Manager to join our team. The successful candidate will be responsible for proposing, coordinating, implementing, and enforcing information system security policies, instructions, standards, and methodologies. This position is located in Tysons, VA.Key...


  • McLean, United States McIntire Solutions Full time

    Job DescriptionJob DescriptionTitle: Information System Security Manager (ISSM)Location: Mclean, VAClearance: TS/SCI with CI Poly (REQUIRED)McIntire Solutions is seeking a Information System Security Manager (ISSM) to support our McLean Customer.Responsibilities include, but are not limited to:Support customer RMF workflow and processes by proposing,...


  • McLean, United States SilverEdge Full time

    Required Skills Overview SilverEdge is a premier provider of innovative cyber, software and intelligence solutions addressing everyday challenges to meet mission goals across the DOD and Intel Communities and beyond. We are seeking a candidate to provide Information Systems Security Managment to the customer in support of a cutting edge program....


  • McLean, United States Hummingbirds Innovations Full time

    Title: Information Systems Security Management, Expert Location: On-site McLean, VA · Job Type: Full-time (40 hours per week) with benefits. · Availability: immediate. · Security Clearance: TS/SCI with FS Polygraph. · Years of Experience: 4 years with a PhD 8 years with a BS degree. 6 years with a master’s degree 10 years with an AA degree ...


  • McLean, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionTitle: Information Systems Security Management, Expert Location: On-site McLean, VA· Job Type: Full-time (40 hours per week) with benefits.· Availability: immediate.· Security Clearance: TS/SCI with FS Polygraph.· Years of Experience: 4 years with a PhD 8 years with a BS degree. 6 years with a master’s degree 10 years with...


  • McLean, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionTitle: Information Systems Security Management, Expert Location: On-site McLean, VA· Job Type: Full-time (40 hours per week) with benefits.· Availability: immediate.· Security Clearance: TS/SCI with FS Polygraph.· Years of Experience:4 years with a PhD8 years with a BS degree.6 years with a master’s degree10 years with an...


  • Mclean, United States NTT DATA Full time

    Req ID: 293556 NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.We are currently seeking a Information Security Manager to join our team in McLean, Virginia (US-VA), United States (US).NTT DATA is...


  • McLean, United States NTT DATA Services Full time

    Req ID: 293556  NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now. We are currently seeking a Information Security Manager to join our team in McLean, Virginia (US-VA), United States...


  • McLean, Virginia, United States Hummingbirds Innovations Full time

    Job DescriptionAt Hummingbirds Innovations, we are seeking a highly skilled Information Systems Security Management Specialist to join our team. As a key member of our organization, you will be responsible for ensuring the safety and security of our information systems assets.Key Responsibilities:Manage and Coordinate Security Efforts: Oversee the security...


  • McLean, United States Appian Corporation Full time

    Job DescriptionJob DescriptionHere at Appian, our core values of Respect, Work to Impact, Ambition, and Constructive Dissent & Resolution define who we are. In short, this means we constantly seek to understand the best for our customers, we go beyond completion in our work, we strive for excellence with intensity, and we embrace candid communication. These...


  • McLean, Virginia, United States Hummingbirds Innovations Full time

    Position: Information Systems Security Management Specialist Work Arrangement: On-site Employment Type: Full-time (40 hours per week) with comprehensive benefits. Availability: Immediate. Required Security Clearance: TS/SCI with FS Polygraph. Experience Requirements:4 years with a PhD8 years with a BS degree.6 years with a master's degree10 years with an AA...


  • McLean, United States Integrated Intel Solutions Full time

    Job DescriptionJob DescriptionInformation Systems Security Management - ExpertManages Analysts engaged in ensuring the safety of information systems assets and protection of systems from intentional or inadvertent access or destruction.Provide support for a program, organization, systems or enclaves. Support the Agency RMF Workflow and Processes by...


  • McLean, United States Hummingbirds Innovations Full time

    Job DescriptionJob Description• Provide information assurance support to system(s) and program• Demonstrated experience with coordinating and implementing cyber security policies, standards and processes• Maintain operational security posture for system(s) through customized Risk Management Framework (RMF) to ensure established security processes and...


  • McLean, United States Integrated Intel Solutions Full time

    Job DescriptionJob DescriptionInformation Systems Security Management - ExpertClearance: FSP Support customer RMF workflow and processes by proposing, coordinating, implementing and enforcing information system security policies, instructions, standards, and methodologies Review and approve customer requests related to accesses, devices, and other...


  • McLean, United States iNovex Information Systems Full time

    Job Brief VOIP; Telephony Job Description We're searching for talented individuals who provide critical voice, video, and collaboration services for the full spectrum of operations to key government customers. This program will maximize the effectiveness and efficiency of our country's most important missions both at home and abroad. If you are ready to...


  • McLean, United States Booz Allen Hamilton Full time

    Information System Security OfficerThe Opportunity:We’re looking for an Information System Security Officer (ISSO) who can create solutions for the federal government that will stand up to even the most advanced cyber threats.As an ISSO, you’ll work with Systems Engineers to design, develop, and recommend integrated security system solutions that will...