Senior Information System Security Officer (ISSO) at Tyto Athene, LLC in Alexandria, Virginia

Posted in Other about 2 hours ago.

Type: full-time





Job Description:

Tyto Athene is searching for a Senior Information System Security Officer to support a law enforcement customer in Washington, DC. This role is responsible for researching, generating, and validating security controls that support the customers' Risk Management Framework (RMF) and ICD 503 Security Accreditation. Responsibilities include defining, creating, and maintaining Systems Security Plans (SSP) to support Accreditation and Authorization (A&A) reviews and coordinating with customer security organizations as part of a delivery pipeline to achieve Authority to Operate (ATO). Additionally, ISSOs review systems to identify potential security weaknesses, recommend improvements to amend vulnerabilities and assist with implementing changes and documenting upgrades.

Responsibilities:
  • Developing and updating security authorization packages in accordance with the client's requirements and compliant with FISMA. Core documents that you will be responsible for are the System Security Plan (SSP), Risk Assessment Report, Security Assessment Plan and Report, Contingency Plan, Incident Response Plan (IRP), Standard Operating Procedures (SOP), Plan of Actions and Milestones (POA&M), Remediation Plans, Configuration Management Plan (CMP), etc.
  • Validate that protective measures for physical security are in place to support the system's security requirements
  • Maintain an inventory of hardware and software for the information system
  • Develop, coordinate, test, and train staff on Contingency Plans and Incident Response Plans
  • Manage emerging and defined risks associated with the administration and use of assigned information systems
  • Coordinate with the client's Cybersecurity Unit to achieve and maintain the information systems' compliance and authorization to operate (ATO)
  • Perform risk analyses to determine cost-effective and essential safeguards
  • Support Incident Response and Contingency activities
  • Able to perform security control assessment using NIST 800-53A publication as well as OMB A-130 and OMB A-123 circulars
  • Conduct Independent scans of the application, network, and database (where required)
  • Provide continuous monitoring to enforce client security policy and procedures and create processes that will provide oversight into the following activities for the system owner
  • Coordinate with multiple stakeholders to complete mandatory agency data calls in a timely manner

Clearance: Secret Clearance

Required:
  • Bachelor's Degree
  • Minimum 10 years of relevant experience
  • At least one of the following certifications: CISSP, CCSP, CISM, GSLC, CISA, CASP or equivalent
  • Must have a strong understanding of FISMA, the SDLC, RMF, and SA&A processes

Desired:
  • FedRAMP and Cloud (Azure, AWS) experience
  • Understanding and experience with CSAM is a PLUS

Location: This is an on-site role with expectations of being on the client site in Alexandria, VA five days a week.
More jobs in Alexandria, Virginia

Other
27 minutes ago

Outlier
Other
37 minutes ago

Intuit
Other
43 minutes ago

Intuit
More jobs in Other

Other
1 minute ago

Lithko
Other
1 minute ago

Lithko
Other
1 minute ago

Lithko