ISSM / Information Systems Security Manager, The Slate Group, Mc Lean, VA


The Slate Group -
N/A
Mc Lean, VA, US
N/A

ISSM / Information Systems Security Manager

Job description

ISSM - Information Systems Security Manager

Clearance: TS / SCI Full Scope Poly

Location: McLean, VA - On-site

Job Description
Support customer RMF workflow and processes by proposing, coordinating, implementing and enforcing information system security policies, instructions, standards, and methodologies Review and approve customer requests related to accesses, devices, and other authorizations Maintain current system information in XACTA to support organizational requirements and processes Evaluate the impact of network and system changes using RMF processes and approve the changes Manage multiple projects throughout Authorization and Accreditation (A&A) process from concept to Authority to Operate (ATO) Coordinate with system stakeholders on mitigating system vulnerabilities outlined in POA&Ms Submit recommendations to stakeholders for system configuration deviations from the required baseline Conduct periodic reviews to ensure compliance with SSP Ensure configuration management for security-relevant IS software, hardware and firmware is maintained and documented Ensure system recovery processes are monitored to ensure security features and procedures are properly restored Ensure all IS security-related documentation is current and accessible to properly authorized individuals Formally notify the appropriate individuals when changes occur that might affect authorization Participate in governance and project reviews identified by the customer Require strong documentation skills to create and update policies, process documentation and procedures

Job Requirements

  • Full Scope Polygraph is required.
  • Bachelor's Degree in IT related field.
  • 10+ year in Cyber Security
  • Experience with XACTA 360, Continuum and other SCAP Compliant tools.
  • Demonstrated experience with RMF, ICD 503, CNSSI 1253, NIST SP 800-53/53A, and STIGs.
Desired Certifications
  • Certified Ethical Hacker 10 (CEH)
  • Certified Information Systems Security Professional (CISSP)
  • Certified Information Systems auditor (CISA)
  • NIST Cybersecurity Framework (NCSF)
  • AWS Solutions Architect Associate or Professional

The successful candidate must meet eligibility requirements to access sensitive information, which requires US citizenship.

Full-time 2024-07-01
N/A
N/A
USD

Privacy Policy  Contact US
Copyright © 2023 Employ America All rights reserved.