ISSOother related Employment listings - Washington, DC at Geebo

ISSO

ECS is seeking an ISSO to work in our Washington, DC office.
Job Description:
ECS is seeking an Information Systems Security Officer (ISSO) with DIACAP and/or RMF experience who has deep expertise in security assessment documentation to support Dept.
of Commerce systems and efforts to achieve their Authorization to Operate (ATO).
This position is located at the client site in the Herbert Hoover building in Washington, DC.
The scope of this position includes full life-cycle Assessment and Authorization (A&A) management through all 6 Steps of the RMF process in support of the Government ISSM.
In this role, you'll conduct security assessment, and information system security oversight activities in accordance with NIST 800.
53 that support systems from the perspective RMF requirements.
Review systems to identify potential security weaknesses and recommend improvements to amend vulnerabilities, implement changes, and document upgrades.
Maintain responsibility for managing cybersecurity risk from an organizational perspective.
Identify organizational risks, prioritize those risks, and maintain a risk registry for escalating and presenting those risks to senior leadership.
Provide security guidance and IS validation using National Institute of Standards and Technology (NIST) RMF, DoC, and local security policies.
Provide configuration management (CM) recommendations for information system security software, hardware, and firmware and coordinating changes and modifications with the ISSM, Security Control Assessor (SCA), and Authorizing Official (AO).
Maintaining vulnerability scanning tool compliance, such as HBSS or ACAS and patch management, such as IAVM to ensure IT staff pushes patches to all systems in an effort to maintain compliance with all applicable directives, managing system changes, and assessing the security impact of those changes.
Support security authorization activities, including transitioning from the legacy Information Assurance Certification and Accreditation Process (DIACAP) to compliance with the DoC RMF.
Provides subject matter expertise for cyber security and trusted system technology.
Applies advanced technical knowledge and analysis of specialized functional areas in task requirements to develop solutions to complex problems.
Researches, writes, reviews, disposition feedback and finalizes recommendations regarding cyber security policy, assessment and authorization assessments (A&As), security test and evaluation reports, and security engineering practices and processes.
Conducts research and writes risk assessment reports to include risk thresholds, evaluation, and scoring.
Supports analysis of the findings and provides expert technical guidance for mitigation strategies, including implementation advice on the cyber security risk findings, and other complex problems.
Must hold a Top Secret Personnel clearance with eligibility for access to SCI.
Required Skills:
Active TS clearance with SCI eligibility.
Bachelor's Degree.
A minimum of five (5) years' experience as an Information Assurance (IA) Analyst, ISSE, ISSO, or similar role in ATO package development, including generating security documentation for requirements, security control assessment, STIG and IAVA compliance, Standard Operating Procedures, test results, etc.
eMASS experience.
Professional security certification such as:
CCNA Security, CySA+, GICSP, GSEC, CompTIA Security
CE, SSCP or higher.
Strong desktop publishing skills using Microsoft Word and Excel.
Experience with industry writing style such as grammar, sentence form, and structure.
Ability to multi-task in a deadline-oriented environment.
Desired Skills:
Master's degree in cybersecurity or information technology.
CISSP, CASP, or similar certificate is preferred.
Strong initiative, detail orientation, organizational skills, aptitude for analytical thinking.
Demonstrated ability to work well independently and as a part of a team.
Excellent work ethic and a high commitment to quality.
ECS is an equal opportunity employer and does not discriminate or allow discrimination on the basis of race, color, religion, gender, age, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law.
ECS promotes affirmative action for minorities, women, disabled persons, and veterans.
ECS is a leading mid-sized provider of technology services to the United States Federal Government.
We are focused on people, values and purpose.
Every day, our 3000
employees focus on providing their technical talent to support the Federal Agencies and Departments of the US Government to serve, protect and defend the American People.
.
Estimated Salary: $20 to $28 per hour based on qualifications.

Don't Be a Victim of Fraud

  • Electronic Scams
  • Home-based jobs
  • Fake Rentals
  • Bad Buyers
  • Non-Existent Merchandise
  • Secondhand Items
  • More...

Don't Be Fooled

The fraudster will send a check to the victim who has accepted a job. The check can be for multiple reasons such as signing bonus, supplies, etc. The victim will be instructed to deposit the check and use the money for any of these reasons and then instructed to send the remaining funds to the fraudster. The check will bounce and the victim is left responsible.