Information Systems Security Officer, JCS Solutions LLC, Fort Belvoir, VA


JCS Solutions LLC -
N/A
Fort Belvoir, VA, US
N/A

Information Systems Security Officer

Job description

JCS Solutions has a need for an Information Systems Security Officer (ISSO). The position will have a direct impact on maintaining and improving the security posture of a primary IT and cyber security service provider. Job location is Fort Belvoir, VA. If you are interested in a challenge and a great working environment, apply today!

Key Responsibilities:

  • The specific duties include but are not necessarily limited to the following:
  • Establish and implement security procedures and practices in support of customer goals and current DoD regulations.
  • Develop and update assessment and authorization documentation (Body of Evidence) for management and continuous monitoring of information systems.
  • Use knowledge of the Information System (IS) and demonstrate understanding of established Information Assurance requirements.
  • Validate security policy and procedures outlined in the System Security Plan (SS), customer policies and regulations, and ensure local policies are followed. Initiate the authorization of or re-authorization of efforts and process for new or expiring systems and coordinate, schedule, and attend required meetings. Serve as the System ISSO. Take corrective action to resolve problems identified and ensure systems are operated, maintained, and disposed of in accordance with established policies and procedures.
  • Perform security audits IAW established procedures.
  • Develop process for the management, review, and retention of security audit data.
  • Make decisions and implement correct action as required to resolve audit discrepancies.
  • Provide critical thinking to ensure system security requirements are addressed during all phases of the System Development Life Cycle (SDLC).
  • Establish system specific recovery processes to ensure security features and procedures are properly protected and restored.
  • Conduct ongoing security reviews and tests of systems to verify security features and controls are functional and effective.
  • Take corrective action to resolve identified vulnerabilities.
  • Provide security engineering review of proposed changes or additions to the IS (including hardware, software, or connectivity), and advise the ISSM of the security relevance.
  • Excellent communication and collaboration skills are a must.

Position Requirements:

  • Possess an Active TS/SCI clearance.
  • IAM Level III certification.
  • Bachelor s degree in Information Security, Information Systems, or related discipline and 8-9+ years of direct experience; or Master s degree and 6+ years of experience.
  • Additional relevant/specialized training and experience may be substituted in lieu of degree.
  • Experience with DoD implementation of the Risk Management Framework (RMF) and governing directives (NIST, CNSS, DSS, etc.).
  • Possess and demonstrate superb customer service skills and the ability to work independently, prioritize, schedule, and complete multiple tasks along with extensive knowledge and experience in specialized area of expertise, especially as it relates to DoD.
  • Firsthand experience conducting vulnerability assessment and analysis utilizing SCAP, ACAS/NESSUS and DISA STIGs.

Desired Requirements:

  • Substantial experience conducting security audits of information systems.
  • Extensive training or experience with Windows based Information Systems standards with a working knowledge of LINUX.
  • Current Certified Information System Security Professional (CISSP) certification.

About JCS Solutions LLC:

JCS Solutions LLC (JCS) is a premier technology firm specializing in enterprise-wide capabilities including cloud and infrastructure solutions, cyber security, digital modernization, next generation technologies enablement, software solutions, and mission support services dedicated to providing the highest quality of services and solutions. Our employees enjoy a work culture that promotes upskilling, innovation, and we've been certified as a Great Place to Work four years in a row!

JCS benefits include 401k retirement plans, paid time off, health insurance, dental insurance, vision insurance, life insurance, long term disability, short term disability, and opportunities for professional development.

It is JCS policy to promote equal employment opportunities. All qualified applicants will receive consideration for employment without regard to sex, race, color, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law.

If you require additional accommodation, please contact us at ...@jcssolutions.com or (703) ###-####.

Powered by JazzHR


Full-time 2024-06-20
N/A
N/A
USD

Privacy Policy  Contact US
Copyright © 2023 Employ America All rights reserved.