Sign Up Sign Up Log In Sign Up
This job has expired and you can't apply for it anymore. Start a new search.

Senior-Level Information Systems Security Officer (ISSO)

Job Duties and Responsibilities


Become an integral part of a diverse team that leads the world in the Mission, Cyber, and Intelligence Solutions group. At ManTech International Corporation, you will help protect our national security while working on innovative projects that offer opportunities for advancement.


Currently, ManTech is seeking a motivated, career and customer oriented Senior-Level Information Systems Security Officer (ISSO) to join our team in the Washington, DC area to provide unparalleled support to our customer and to begin an exciting and rewarding career within ManTech.  


Responsibilities include, but are not limited to:
Ensure that assigned ISs are operated, maintained, and disposed of in accordance with approved security policies and practices.
Ensure a process for managing changes in user access to ISs (as required access and need-to-know change) and for terminating user access when it is no longer required or authorized, according to established policy requirements.
Ensure general users and privileged users are trained in the specific knowledge needed for them to safely operate and maintain the ISs to which they have access, including general security awareness and specialized privileged user training
Disseminate, control, and manage the issuance of user identifications and passwords for assigned ISs, and provide authorized lists to appropriate system administrators.
Develop, implement, and enforce information systems security policies.
Ensure that system security requirements are addressed during all phases of the IS lifecycle
Ensure implementation of a Configuration Management Plan (CMP) for software, hardware, and firmware is documented and maintained, and serve as a member of the Configuration Management Board, with Information System Security Manager (ISSM) and System Owner concurrence.
Manage the review and release of media and/or memory components.
Develop and maintain System Security Plans (SSPs) and all other system security documentation, reviewing and updating them at least annually for all assigned systems.
Author or coordinate the development of other required system plans: Configuration Management Plan (CMP), Contingency Plan (CP), Continuity of Operations (COOP) and Disaster Recovery Plan (DRP) (as required) , and Incident Response Plan (IRP).
Support risk assessment and evaluation activities throughout the Certification and Accreditation (C&A) or site accreditation process.
Implement a strategy for continuous monitoring for assigned systems including:  Establishing system audit trails and ensuring their review, reporting all identified security findings and initiating  the periodic review of security controls
Ensure compliance with annual Federal Information Security Management Act (FISMA) deliverables and reporting, if required for assigned ISs
Ensure security awareness and precautionary measures are exercised to prevent
Introduction and/or proliferation of malicious code or other adverse IS conditions. This includes exercise of continuity and/or disaster recovery plans, as required
Initiate, with ISSM or CSO approval, protective and corrective measures when a security incident or vulnerability is discovered. Monitor IS recovery processes and ensure proper restoration of IS security features
Oversee IS recovery processes for all unplanned outages, including Disaster Recovery and initiation of the CP, whether actual or exercise
Advises the System Owners regarding security considerations in the various applications ·
Serves as a resource for users concerning all security questions regarding assigned systems and applications
Works closely with the System Administration to maintain the various system and application certifications and accreditations (C&A) status
Ensure that all users have the requisite security clearances, authorization, and need-to know before granting access to the IS, and administer/witness signing of user agreements and or Rules of Behavior
Research and maintains knowledge of Information Assurance (IA) policies and practices, seeking clarification from the ISSM or higher authority when needed, and disseminates these to users
Perform leadership responsibilities to mentor and provide direction to more junior-level ISSO team members, as requested


 
Position Requirements:
B.S. degree required (B.S. degree may be substituted for 4 years of work experience, preferably in IT) plus 5 years of IT Security related experience (with min. 2 years of FISMA experience). 
CISSP is required. Candidates that do not current have a CISSP must be able to qualify and pass the certification within 6-9 months of hire.
Leadership experience desired.
Knowledge of information security engineering, design concepts and principles.
Knowledgeable with Systems Development Lifecycle (SDLC) methodologies and continuous monitoring activities
Extensive experience analyzing information technology and system risk in complex environments and articulating results (verbal/reports) to all levels of management.
Demonstrated experience conducting information system security controls assessments (SCAs) and applying standard auditing techniques during system security controls assessments, including the proper interpretation of the control requirements, determining if the artifacts provided are sufficient, and recommending remedial actions to the customer to ensure compliance.
Demonstrated experience writing information system security documentation (SSPs, POA&Ms, PTAs, PIAs, CMPs, CPs and IRPs). 
Extensive knowledge and experience with information security standards, policies and practices - NIST (800-53 rev4), FISCAM , FISMA, DOD, DCID, FBI, etc.
Ability to research and address information security issues as required, being an authority on the subject.
Must be a team player with "can do" attitude. Must be able to work independently with initiative and innovation.
Well versed with using vulnerability assessment tools (NESSUS, AppDetective, etc.) and analyzing the results generated from these assessments
Proven ability to multi-task and deliver on-time with the highest quality
Exceptional interpersonal, verbal, and written communication skills, with the ability to collaborate well across teams and organizations, including interactions with senior-level executives.  Candidates must be fluent in the English language. 




Security Requirements:
Applicants selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information.  Top secret clearance is required with the ability to get SCI.

Qualifications

Requires Bachelor's degree (in field mathematics, telecommunications, electrical engineering, computer engineering, computer science) or equivalent and seven to nine years related experience.

Degrees

Equivalent Experience/Education
Bachelor's Degree
See Qualifications

Years of Experience

See Qualifications
Company Name:
Security Clearance:
Top Secret
Location:
Washington, District of Columbia
Country:
United States
Salary:
Not Specified
Job Number:




Send me email alerts for similar jobs

JOIN US