Information Systems Security Officer for Cybersecurity Program - The MASY Group Washington, District of Columbia Bookmark Share Print 21 0 0

Listing Description

Your Mission

The MASY Group is a growing Nunn Perry award-winning government service company providing operational support to federal agencies. We offer our team members a competitive salary as well as competitive benefits, such as 5% matching 401k with no vesting period, family leave, and Healthcare/Dependent Care Flexible Spending Accounts -- just to name a few!

The mission for this government client is to provide services that enable the detection of, response to, and defense against cybersecurity attacks on the confidentiality, integrity, and availability of its information systems.

Your Responsibilities

• Serve as the principal advisor to the information system owner (SO), ISSM, CISO on all matters (technical and otherwise) involving the security of assigned information systems.
• Maintain detailed knowledge and expertise required to manage the security aspects of assigned information systems.
• Ensure that the appropriate operational cybersecurity posture is maintained for assigned CAO systems to provide confidentiality, integrity, and availability of information systems. For each system assigned to an ISSO, the ISSO will be responsible to complete and keep updated the following security documentation:
• Security Impact Analysis
• Information Sensitivity Security Assessment
• System Security Plan (SSP)
• Plan of Action and Milestones (POA&M)
• Information Technology Risk Acceptances
• Configuration Management Plan
• Supply Chain Risk Management Plan
• Interconnection Security Agreements
• Memorandums of Understanding
• Information Data Exchange Agreements
• Vulnerability Reports
• Authorization Letters
• Develop, update, and maintain the SSP for assigned systems.
• Participate in planning and management of all phases of the House Risk Management Framework (RMF) Security Assessment and Authorization (SAA) process.
• Advise system owners on all matters, technical and otherwise, involving the security of assigned IT systems.
• Perform continuous monitoring of implemented security controls to ensure that they are implemented correctly, operating as intended and producing the desired outcome with respect to meeting the cybersecurity requirements for assigned IT systems.
• Work with technical teams to mitigate security control deficiencies and scan vulnerabilities for assigned IT systems.
• Manage the plan of action and milestone (POA&M) process for designated IT systems to provide timely detection, identification and alerting of non-compliance issues. In coordination with System Owner staff, create POA&Ms or remediation plans for vulnerabilities identified during risk assessments, audits, inspections, etc.
• Provide the required system access, information, and documentation to security assessment and audit teams.
• Participate in security assessments and audits for assigned systems and facilitate evidence and/or data collection for data requests related to assigned systems.
• Complete required A&A activities on assigned IT systems.
• Brief senior management and ISSM on the security status of assigned authorization boundaries.
• Perform other duties as assigned.

Your Qualifications

• Five (5) or more years of demonstrated experience performing systems security assessments, preparing system security documentation, and/or performing security upgrades for live networks, desktop systems, servers, and enterprise data bases leading to successful security authorization of such systems.
• Strong working knowledge and familiarity with NIST publications and privacy frameworks.
• Demonstrated understanding of cloud service models, hybrid models, financial applications, and mobile security technologies and tools.
• Demonstrated experience supporting an industry risk management tool executing A&A activities.
• Bachelor’s degree in computer science, information technology, cybersecurity, or a related technical discipline required.
• Current and maintained certification in one or more of the following IT Security disciplines: Certified in Risk and Information Systems Control (CRISC), Certified Information Security Manager (CISM) or Certified Information Systems Security Professional (CISSP) or equivalent certification required.
Compensation: Competitive and commensurate with professional and educational experience

Benefits: Extremely competitive



Employment policies and decisions on employment and promotion are based on merit, qualifications, performance, and business needs. The determinations and criteria governing the employment relationship with all employees are made in a nondiscriminatory manner, without regard to race, religion, color, national origin, sex, age, physical or mental disability, sexual orientation, gender identity, veteran status, or any other factor determined to be unlawful by federal, state, or local statutes.


Listing Details

  • Citizenship: Not Provided
  • Incentives: Not Provided

 

  • Education: Not Provided
  • Travel: Not Provided
  • Telework: Not Provided




About Us

NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

Our Contacts

1765 Greensboro Station Pl.
Suite 900
Tysons Corner Va 22102

(703) 594-7765