Information System Security Officer, Peraton, Washington, DC


Peraton -
N/A
Washington, DC, US
N/A

Information System Security Officer

Job description

ResponsibilitiesKey Responsibilities:* Develop and grow existing and new team members to foster collaboration, career development, and a culture of ownership and accountability.* Provide ISSO support for USAID Business Service systems across all SDLC stages following NIST 800-37 RMF guidelines.* Provide continuous monitoring support, support SA&A activities, and maintain FISMA compliance for existing and new systems.* Develop and maintain System Security Plans (SSPs) and manage system Plan of Action and Milestones (POA&Ms).* Overlay and integrate the Risk Management Framework process into the USAID SDLC (Agile and Waterfall) framework following NIST 800-37 Guide for Applying the Risk Management Framework to the Federal Information System.* Perform or support activities defined in the NIST RMF to obtain and maintain FISMA compliance; work with the Inspector General (IG) auditing team in support of FISMA audit and RMF assessment teams in support of the SA&A process.* Identify continuous monitoring capabilities, security controls and/or documents that have not yet been developed or do not meet the specified (specification) security requirement, and work toward maturing these objectives within a timeframe agreed to with the SO and the CISO.* Provide input for the implementation statements to the Agency System ISSO and SO regarding overall infrastructure, platform, and application security control implementation, regarding the controls and documents identified in NIST SP 800-53 and NIST SP 800-37.* Provide input to system ISSOs for application-level SA&A documentation updates, including SSP, SAR, MOU, ISA, Contingency Plan, and Privacy Threat Analysis, and for the annual FISMA inventory and categorization.* Collaborate with the Agency's SO to determine who has access to the system, types of privileges or access rights, and ensure that system users and support personnel receive the requisite security training.* Participate in Disaster Recovery testing per Contingency Plans maintained by ISSO and in the annual COOP plan.* Lead the development of the ISO Management Plan.* Maintain a mature IT cybersecurity practice across the program which includes:* Facilitating annual system reviews, including internal and 3rd party Control Assessments.* Ensuring compliance with IT Security policy and procedures.* Interfacing with IT Security personnel, including Security Control Assessors.* Reviewing and update program Security Plans and artifact deliverables.* Support new technologies transitioning and provide penetration testing services.* Conducting vulnerability scans and recognizing vulnerabilities in security systems* Coordinate, participate and remediate findings from penetration tests.* Contingent on Contract Award*QualificationsBasic Qualification:* U.S. Citizen; eligible for U.S. Secret Security Clearance.* Bachelor's degree with 5 to 11 years, or master's degree with 6 to 9 years, or PhD with 3 to 6 years' experience is required.* Must hold a Certified Information Systems Security Professional (CISSP).* Ability to correlate operational concepts and apply appropriate security measures to mitigate threats or vulnerabilities.* Experience with risk analysis and assessment determinations incorporating system/mission owner, and unique operational constraints.Preferred Qualification:* Active Secret Security Clearance.* Experience with effective policy, instruction, and development for Federal or DoD Information Security Programs* Experience performing Security Control Assessment in compliance with NIST 800 guide series.Peraton OverviewPeraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.Target Salary Range$112,000 - $179,000. This represents the typical salary range for this position based on experience and other factors.

Full-time 2024-06-06
N/A
N/A
USD

Privacy Policy  Contact US
Copyright © 2023 Employ America All rights reserved.