Information Systems Security Manager

Found in: Resume Library US A2 - 2 weeks ago


Fort Bragg North Carolina, United States Logistics Management Institute Full time
Overview:
LMI is seeking a Senior Cybersecurity Information Systems Security Manager (ISSM) with a minimum of a SECRET clearance to provide cybersecurity Risk Management Framework (RMF) Authority to Operate (ATO) support for a United States Army client helping to develop platform architecture.

 

LMI is a consultancy dedicated to powering a future-ready, high-performing government, drawing from expertise in digital and analytic solutions, logistics, and management advisory services. We deliver integrated capabilities that incorporate emerging technologies and are tailored to customers’ unique mission needs, backed by objective research and data analysis. Founded in 1961 to help the Department of Defense resolve complex logistics management challenges, LMI continues to enable growth and transformation, enhance operational readiness and resiliency, and ensure mission success for federal civilian and defense agencies.

 

LMI has been named a 2022 and 2024 #TopWorkplace in the United States by Top Workplaces We are honored to be recognized as a company that values a people-centered culture, and we are grateful to our employees for making this possible

 

This position requires an active Secret clearance, TS/SCI preferred.

Responsibilities:
Oversee the entire RMF cycle, including initiation, categorization, selection, implementation, assessment, authorization, and continuous monitoring.

Develop and maintain system security plans (SSPs) and associated documentation for each system under management.

Conduct risk assessments and vulnerability assessments to identify and mitigate security risks.

Ensure compliance with all relevant security policies, standards, and guidelines, including NIST SP 800 series.

Work closely with Army cybersecurity personnel to document controls, support authorization, seeking any Interim Authorization to Test (IATT) and Authority to Operate (ATO) documentation and approvals and provide metrics to comply with audits.

Responsible for escalating issues, problems, risks, and constraints to the appropriate levels for clarification and resolution.

Develop and maintain a working knowledge of AWS products and capabilities.

Perform unsupervised, hands-on work in GovCloud environments and eMASS.

Manage multiple and competing customer priorities with little supervision.

Develop High Availability, Continuity of Operations (COOP) and Disaster Recovery (DR) processes in accordance with government and industry guidelines.

Work closely with the DevOps and system support engineers to provide guidance on security weaknesses in the cloud environment.

Review security controls and configuration requirements including secure network design, database access, security testing, authentication methods, implementation of encryption, privilege management, logging, input validation, secure storage design, and secure data transfer.

Assist with the development and implementation for cloud security architectures for protecting sensitive data deployed into various cloud (AWS, Azure, GCP, etc.) and hybrid systems

Participate in Requests for Change (RFC), Change Management Processes.

Monitors and educates teammates on IAVM tracking and CISA alerts.

Qualifications:
Minimum:

Minimum of a SECRET security clearance, TS/SCI preferred.

5+ years Managerial experience in developing and implementing system information security standards and procedures in a DoD Cybersecurity Enterprise Environment.

Previous Army cybersecurity and technology experience.

Demonstrated experience with US Army technology, systems, and command & control policies and procedures.

DOD Cyber Workforce (DCWF) 8140 (722) Intermediate Information Systems Security Manager certification: CGRC/CAP or CASP+ or CCSP or Cloud+ or SSCP or Security+ or GSEC.

Experience with security requirements in a federal IT environment, including FedRAMP-certified providers and FISMA requirements for acquiring and maintaining an ATO.

Experience with Enterprise Cross Domain Solutions.

Experience with DoD STIGs and SRGs.

Strong understanding of cybersecurity principles, standards, and best practices.

Excellent communication and interpersonal skills, with the ability to interact effectively with technical and non-technical stakeholders.

Preferred:

Working knowledge of AWS products and capabilities.

Experience with Agile development methodologies and working with Agile teams.

A BS degree in Information Technology, Cybersecurity, Data Science, Information Systems, or Computer Science, from an ABET accredited or CAE designated institution fulfills the educational requirement.



  • Fort Meade, United States National Security Agency Full time

    Job Summary Are you a cyber professional with the drive and expertise to be on the forefront of the cyber fight; tackling NSA's complex mission to defend against cyber threats of today and tomorrow? NSA, the nation's leading cyber agency, has exciting and challenging positions in Cyber Security Engineering and Cyber and TEMPEST vulnerability...


  • Fort Meade, United States US National Security AgencyCentral Security Service Full time

    **Duties**: Information System Security Professionals at NSA play a vital role in Security Architecture and Engineering, Communication and Network Security, Software Development Security, Security Operations, Identity and Access Management, Asset Security, and Security and Risk Management: - Defining information system security requirements and...

  • TSCM Professional with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    Fort Bragg, United States Performance Systems Full time

    TSCM JD Top Secret/ SCI clearance is required ResponsibilitiesDesigns, evaluates, plans, tests, and operates electrical, electronic, mechanical, and/or computer components, equipment and systems.Prepare and present classroom lectures, conduct practical laboratory exercises and tutoring and skills testingProvide assistance with maintenance, updating,...


  • North Charleston, United States Geodesicx Inc Full time

    Job DescriptionJob DescriptionOverview: Geodesicx is looking for an experienced cyber security professional to join our team in support of the USMC Ground Communications effort. The Information Systems Security Specialist III role is pivotal in providing top-tier cybersecurity services for USMC communication systems. This position involves the...

  • IT Systems Engineer with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    Fort Bragg, United States Cherokee Federal Full time

    IT Systems Engineer ***This position requires an active TS/Sensitive Compartmental Information (SCI) clearance. *** The IT Systems Engineer is a subject matter responsible for providing leadership and insight to analyze the development of military plans supporting U.S. Army Intelligence and Security Command (INSCOM) missions and lines of effort. Apply...

  • IT Systems Engineer

    Found in: Resume Library US A2 - 2 weeks ago


    Fort Bragg, North Carolina, United States Hire Velocity Full time

    Overview: IT Systems Engineer is needed in the Fort Bragg area! Salary: starting at $128k +  (salary higher, commensurate with experience) TS/SCI clearance required Onsite opportunity   Position Overview: The IT Systems Engineer is responsible for providing leadership and insight to analyze the development of military plans supporting U.S. Army...


  • Fort Meade, United States Hoplite Solutions LLC Full time

    Hoplite Solutions is seeking Information Systems Security Engineers (ISSE) to join us on a contract being awarded in June 2024. The Information Systems Security Engineer will perform, or review, technical security assessments of computing environments to identify points of vulnerability, non-compliance with established Cybersecurity standards and...


  • Fort Meade, United States Hoplite SolutionsTM Full time

    Hoplite Solutions is seeking Information Systems Security Engineers (ISSE) to joinus on a contract being awarded in June 2024. The Information Systems Security Engineer will perform, or review, technical security assessments of computing environments to identify points of vulnerability, non-compliance with established Cybersecurity standards and...


  • Fort Meade, United States Hoplite Solutions LLC Full time

    Hoplite Solutions is seeking Information Systems Security Officers (ISSO) to join us on a contract being awarded in June of 2024. As the ISSO, you will serve on a team that is responsible for the Authorization and Assessment process under the Risk Management Framework (RMF) for new and existing information systems and will be expected to maintain Authority...

  • Information System Security Engineer

    Found in: Appcast US C2 - 2 days ago


    Fort Belvoir, United States Ncompass, LLC (SDVOSB) Full time

    Ncompass, LLC, a Service-Disabled Veteran Owned Small Business (SDVOSB) employing Subject Matter Experts (SMEs) who specialize in the assessment and management of system risk using the National Institute of Standards and Technology (NIST) and Risk Management Framework (RMF) for On-Prem and Cloud-Based systems, is seeking an experienced Information System...

  • Information System Security Engineer

    Found in: Appcast Linkedin GBL C2 - 3 weeks ago


    Fort Belvoir, United States Ncompass, LLC (SDVOSB) Full time

    Ncompass, LLC, a Service-Disabled Veteran Owned Small Business (SDVOSB) employing Subject Matter Experts (SMEs) who specialize in the assessment and management of system risk using the National Institute of Standards and Technology (NIST) and Risk Management Framework (RMF) for On-Prem and Cloud-Based systems, is seeking an experienced Information System...


  • Fort Belvoir, United States Ncompass, LLC (SDVOSB) Full time

    Ncompass, LLC, a Service-Disabled Veteran Owned Small Business (SDVOSB) employing Subject Matter Experts (SMEs) who specialize in the assessment and management of system risk using the National Institute of Standards and Technology (NIST) and Risk Management Framework (RMF) for On-Prem and Cloud-Based systems, is seeking an experienced Information System...


  • Fort Meade, United States Birchmere Group Full time

    Job DescriptionJob DescriptionSalary: Depends on experience***You MUST already have a TS/SCI Clearance with a Polygraph to qualify***Information System Security Manager (ISSM) Level 3Provide management support for a program, organization, system, or enclave’s Information Assurance program. Provide management support for proposing, coordinating,...


  • Fort Meade, United States Birchmere Group Full time

    Job DescriptionJob DescriptionSalary: Depends on Experience***You MUST already have a TS/SCI Clearance with a Polygraph to qualify***Information System Security Manager (ISSM) Level 2Provide management support for a program, organization, system, or enclave’s Information Assurance program. Provide management support for proposing, coordinating,...

  • Information Systems Security Professional

    Found in: Careerbuilder One Red US C2 - 3 weeks ago


    Fort George G Meade, MD, United States National Security Agency Full time

    Responsibilities Information System Security Professionals at NSA play a vital role in Security Architecture and Engineering, Communication and Network Security, Software Development Security, Security Operations, Identity and Access Management, Asset Security, and Security and Risk Management: Defining information system security requirements and...

  • Information System Security Professional

    Found in: Careerbuilder One Red US C2 - 2 days ago


    Fort George G Meade, MD, United States National Security Agency Full time

    Responsibilities Information System Security Professionals at NSA play a vital role in Security Architecture and Engineering, Communication and Network Security, Software Development Security, Security Operations, Identity and Access Management, Asset Security, and Security and Risk Management: Defining information system security requirements and...

  • Information Systems Security Officer

    Found in: Dice One Red US C2 - 2 weeks ago


    Fort Meade, United States NineFX, Inc. Full time

    The role responsibilites include: * Provide support for a program, organization, system, or enclave's information assurance program. * Provide support for proposing, coordinating, implementing, and enforcing information systems security policies, standards, and methodologies. * Maintain operational security posture for an information system or program to...

  • Information System Security Engineer with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    Fort Belvoir, United States ClearanceJobs Full time

    Ncompass, LLC, a Service-Disabled Veteran Owned Small Business (SDVOSB) employing Subject Matter Experts (SMEs) who specialize in the assessment and management of system risk using the National Institute of Standards and Technology (NIST) and Risk Management Framework (RMF) for On-Prem and Cloud-Based systems, is seeking an experienced Information System...

  • Information Systems Security Manager

    Found in: Dice One Red US C2 - 2 weeks ago


    Fort Liberty, United States LMI Government Consulting (Logistics Management Institute) Full time

    Overview LMI is seeking a Senior Cybersecurity Information Systems Security Manager (ISSM) with a minimum of a SECRET clearance to provide cybersecurity Risk Management Framework (RMF) Authority to Operate (ATO) support for a United States Army client helping to develop platform architecture. LMI is a consultancy dedicated to powering a future-ready,...

  • Information System Security Professional

    Found in: Careerbuilder One Red US C2 - 2 days ago


    Fort George G Meade, MD, United States National Security Agency Full time

    Responsibilities Information System Security Professionals at NSA play a vital role in Security Architecture and Engineering, Communication and Network Security, Software Development Security, Security Operations, Identity and Access Management, Asset Security, and Security and Risk Management: Defining information system security requirements and...