Information Systems Security Officer - Improbable LLC Arlington, VA (Hybrid) Bookmark Share Print 400 0 0

Listing Description

Join Improbable U.S. Defense & National Security and you will help users leverage our synthetic environment development platform to plan and train for the most complex security threats in the world. Working along experts in AI, Machine Learning, computational modeling, and distributed systems, you will put multiplayer gaming technology to life-saving use.  
  
Our mission? To enable the most realistic and effective virtual worlds ever experienced. Our team in Arlington, VA, and across several other locations in the US, is focused on applying our technology to solve real-world Defense and National Security problems.  
  
At Improbable, you will be surrounded by people who want to improve everything and everyone around them, and who compel you to improve yourself. We’re motivated by the fulfillment of solving hard problems to achieve something profound and transformative. 
 

Your Mission
As Improbable’s Information Systems Security Officer (ISSO) you will be responsible for ensuring that the appropriate operational security posture is maintained for  various information systems.  As the ISSO, you will manage all aspects of the organization’s information security program, including researching, testing, training and implementing programs designed to safeguard sensitive information from possible breaches.   You will build  security and compliance frameworks required for government contracts (including product deployments) and work with different teams to implement security controls and solutions. In this role, you will conduct risk analyses from a variety of vulnerability assessments and audit activities and write plans, policies and procedures which support system security and compliance.  Your efforts will keep our company, people, and products safe from attackers intent on stealing intellectual property and subverting our operations.

Areas for impact
  • Assume a major role in creating and administering a “ground up” framework for risk approach.
  • Continually assess and reassess our security environment and make recommendations with far-reaching impact. Research industry standards and requirements and propose changes or additions to the IT system / program.  Advise on their security implications.
  • Drive the Incident Response Program and Vulnerability Management efforts through security scanning and patching operations
  • NIST 800-171 / Cybersecurity Maturity Model Certification (CMMC), ISO 27001, SOC 2 and other assessments that facilitate the businesses operational success
  • Support and guide our products through external security certifications (Agency/Government Authority to Operate (ATO), FedRAMP, etc.)

  • We'd like to hear from you if you identify with the following
  • Bachelor’s degree and 5 years of requisite experience or 10 years of relevant work experience, to include:
  • Experience executing the NIST Risk Management Framework (RMF), NIST 800-171, CMMC, ISO 27001, etc.
  • In-depth experience with NIST 800-53 and NIST 800-171 security control sets and their implementations
  • Documenting System Security Plans (SSPs), Risk Assessment Reports (RARs), Security Assessment Reports (SARs), and executive level Cybersecurity briefings
  • Experience analyzing test results from scans, audits, or other test efforts to determine risk levels and drive solutioning for a more secure posture
  • Able to operate interdepartmentally, supporting many different parts of the organization and working closely with the IT team for patching, ticketing, and access provisioning activities
  • You take a hands-on, action oriented approach to identifying measures required and follow through to completion  
  • Familiarity with a variety of SIEM tools, including but not limited to, Splunk and Microsoft Purview Compliance Manager
  • Holistic business understanding and specific knowledge about the impact and importance for a robust systems security program – preference for candidates with experience in small to medium sized businesses
  • Effective oral and written communication skills, proactive policy sharing and evangelization among teams
  • CISSP required, security clearance preferred (candidates must be clearable at a minimum)
  • While we think the above experience could be important, we’re keen to hear from people that believe they have valuable experience to bring to the role. If you identify with the team and mission, but not all of our requirements, then please still apply!


    Listing Details

    • Citizenship: Not Provided
    • Incentives: Not Provided

     

    • Education: Not Provided
    • Travel: Not Provided
    • Telework: Not Provided



    About Us

    NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

    Our Contacts

    1765 Greensboro Station Pl.
    Suite 900
    Tysons Corner Va 22102

    (703) 594-7765