Information System Security Officer (ISSO)

at  Leidos

Suitland, MD 20746, USA -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate08 Nov, 2024Not Specified10 Aug, 202410 year(s) or aboveIntegration,Rmf,Evaluations,Security,Training,Cissp,System Administration,Risk Management Framework,Ato,TestingNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

Description
Leidos is seeking an Information System Security Officer (ISSO) with an active DoD TS/SCI clearance to join our team in Suitland, MD. In this role, you will provide your Information Assurance and Systems Accreditation experience to support the Office of Naval Intelligence (ONI) and play a vital role in developing solutions that impact mission goals and objectives. In this role, you’ll have the freedom to work individually and the opportunity to resolve highly complex problems using a significant application of technical knowledge, conceptualizing, reasoning, and interpretation of facts and requirements.
As key member of the Information Assurance team, you will be part of a group of highly skilled professionals responsible for providing the preparation and shepherding of Assessment and Authorization packages based on inputs from the Government Program Managers, Enterprise Cyber leaders, Information Systems Security Engineers (ISSE), System Administrators, Developers and Database Administrators and engineers in accordance with the requirements stated in the Risk Management Framework and guidance provided in the Navy Authorizing Official approved A&A process.
Your daily activities will directly impact real-world operations and assist in implementing and leveraging the latest capabilities of various cutting-edge systems and develop technical solutions to problems that are complex and not always immediately identifiable to timely meet customer’s objectives. This is an opportunity you won’t want to miss! Join us today and be part of a dynamic team dedicated to making a difference.

BASIC QUALIFICATIONS:

  • Active DoD Top Secret/SCI clearance.
  • A Bachelor’s degree in a related field and 12+ years of related work experience or a Master’s degree with 10+ years of related work experience. Additional experience may be considered in lieu of a degree.
  • A current IAT or IAM Level III DoD Approved 8570 Baseline Certification (e.g., CASP+ CE, CISSP) or higher or the ability to obtain within 30 days of an offer acceptance.
  • Demonstrated strong experience in the following:
  • Risk Management Framework (RMF), A&A and ATO processes.
  • System/software design, enterprise architecture security, integration, testing, system administration, application administration, training, deployment, and O&M.
  • Security requirements analysis, evaluations, alternatives analyses, and risk assessments for networks and applications.
  • Ability to write and speak clearly when exchanging information with customers in person, e-mail, web-based text chat, or other written documents.
  • Up to 10% travel may be required in the within the National Capitol Region.
  • Experience utilizing the eMass database system.

Responsibilities:

  • Ensure full Accreditations and issuance of Authority to Operate are established and maintained continuously for a single specialized network enclave comprising of over a dozen network devices and two customer specific applications.
  • Ensure that on-premises systems are in full compliance with all applicable security accreditation or authorization requirements and best practices as prescribed by Office of the Director of National Intelligence, Defense Intelligence Agency, Department of Defense, Defense Information Systems Agency, Navy, Naval Intelligence Activity and local authorities.
  • Prepare all necessary security documentation to ensure the successful completion of security testing & evaluation and accreditation for related systems.
  • Conduct and report results of security-related analyses, evaluations, risk assessments, and other activities supporting requirements to update or establish new Systems or Applications.
  • Attend Cybersecurity policy implementation meetings and briefings, and develop, provide, and deliver technical, operator, and customer training and briefings as required by the approving authority or as requested by Government Lead(s).
  • Document results of security analysis, evaluations, alternatives analyses, risk assessments, and other security-related activities performed in support of project orders and as tasked for approved project.


REQUIREMENT SUMMARY

Min:10.0Max:12.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Other

Graduate

Proficient

1

Suitland, MD 20746, USA