Match score not available

Information System Security Officer (ISSO)

Remote: 
Full Remote
Contract: 
Salary: 
2 - 2K yearly
Experience: 
Senior (5-10 years)
Work from: 
Virginia (USA), United States

Offer summary

Qualifications:

7+ years related experience, College degree in relevant discipline, Security+ CE or equivalent certification, Knowledge of DHS and NIST guidelines, Experience with vulnerability management tools.

Key responsabilities:

  • Ensure compliance with FISMA and DHS policies
  • Conduct system risk assessments and evaluations
  • Manage Cybersecurity implementation and documentation
  • Respond to security incidents and conduct training
  • Support continuous monitoring and security posture maintenance
Amivero logo
Amivero Scaleup https://www.amivero.com/
51 - 200 Employees
See more Amivero offers

Job description

Job Type
Full-time
Description

The Amivero Team

Amivero’s team of IT professionals delivers digital services that elevate the federal government, whether national security or improved government services. Our human-centered, data-driven approach is focused on truly understanding the environment and the challenge, and reimagining with our customer how outcomes can be achieved.

Our team of technologists leverage modern, agile methods to design and develop equitable, accessible, and innovative data and software services that impact hundreds of millions of people.


As a member of the Amivero team you will use your empathy for a customer’s situation, your passion for service, your energy for solutioning, and your bias towards action to bring modernization to very important, mission-critical, and public service government IT systems.


Special Requirements

  • US Citizenship Required to obtain CBP Public Trust
  • DHS CBP Public Trust Preferred
  • 7+ years of related experience


The Gist…

Our Information System Security Officer (ISSO) is a critical role within our security team, responsible for ensuring the security and compliance of information systems in accordance with the Federal Information Security Management Act (FISMA) and Department of Homeland Security (DHS) directives. You will be designated to one or more existing FISMA Systems of Record, as well as new IT systems slated for development. You will also play an integral role in obtaining and maintaining an Authority to Operate (ATO) and ensuring continuous monitoring and compliance throughout the system lifecycle.


What Your Day Might Include…

  • Implement Cybersecurity Program strategy
  • Apply information security in accordance with National/DHS/CBP directives security policy including, but not limited to, NIST SP 800-30, NIST 800-37, NIST 800-53a, NIST SP 800-61, NIST 800-171, DHS 4300A, CBP Handbook 1400-05D
  • Assess entire system lifecycle requirements and network security impacts
  • Support creation of, and ensure approval for, Department of Homeland Security (DHS) Risk Management Framework (RMF) Assess and Authorize (A&A) Process for development and sustainment projects
  • Support program and customer management, and government Authorizing Official (AO) for all information security status, policies, and procedures
  • Document DHS RMF Security Implementation Plan artifacts. Coordinate and assist development team with application artifact documentation
  • Assist government personnel in preparing and presenting Information Assurance Compliance System (IACS) packages to the Control Assessor (SCA) Assess and analyze the current threat environment
  • Enhance – Implement Cybersecurity vulnerability/A&A hardening testing
  • Optimize – Cybersecurity development environment certification
  • Architect & Engineer security – develop security goals, capabilities, controls, and architecture
  • Design & Implement security – vulnerability management, build security into development
  • Integrate & Test Security – test patches and settings, document A&A artifacts
  • Validate & Verify security – validate patch status and software control status
  • Implement security – apply patches and security settings, performance incident handling and remediation
  • Maintain security posture – audit security settings, track security training, monitor threats, track reaccreditation
  • Enable assurance for information security during all phases of agile software development and deployment
  • Continuously evaluate and recommend innovative proven best business practices and tools to enhance defense-in-depth
  • Identify, assess, and recommend zero-day cyber threat remediation
  • Address Cybersecurity issues to help maintain Continuity of Operations Plans (COOP)
  • Perform information security vulnerability testing and mitigate any nonconformance
  • Supports reviews and audits of continuous system monitoring and contingency planning. Updates associated documentation as needed
  • Create and manage Plan of Action & Milestones (POA&M)
  • Implement and validate Security Technical Implementation Guide (STIG) requirements for all development and implementation projects
  • Understand and assist developers with static code analysis processes
  • Report and help investigate security-related incidents and security violations as requested by the Computer Security Incident Response Center (CSIRC)
  • Monitor and inspect for approved software usage and implementation of approved antivirus and other security related software
  • Develop and maintain security training programs are developed and maintained



Requirements

You’ll Bring These Qualifications…

  • Must be a U.S. Citizen with the ability to pass CBP background investigation, criteria will include:
    • 3-year check for felony convictions
    • 1-year check for illegal drug use
    • 1-year check for misconduct such as theft or fraud
  • College degree (B.S., M.S.) in Information Assurance, Computer Science, Information Management Systems or a related discipline
  • Certifications: minimum Security+ CE or equivalent, CISSP or CASP preferred
  • Demonstrated knowledge DHS 4300A, “Sensitive Systems Handbook”, and CBP Handbook 1400-05D, “Information Systems Security Policies and Procedures Handbook”
  • Demonstrated knowledge of NIST Information Technology Security Special Publications (SP) 800 series, with emphasis on NIST SP 800-37, “Guide for Applying the Risk Management Framework to Federal Information Systems” and NIST SP 800-53A, “Guide for Assessing the Security Controls in Federal Information Systems”
  • Professional Experience: 7+ years related technical experience
  • Working knowledge of and ability to assist others in the use of information security provisioning and monitoring tools to support process improvement
  • Working knowledge of Federal Information Security Management Act (FISMA) reporting requirements and processes
  • Ability to apply advanced principles, theories, and concepts, and contribute to the development of innovative IA principles and ideas
  • Experience working on unusually complicated problems and providing solutions that are highly creative and ingenious, exhibiting ingenuity, creativity, and resourcefulness
  • Experience with continuous integration tools and environments
  • Experience with scripting languages like Perl, VBScript, Ruby, etc.
  • Experience with Computer Network Defense (CND) processes, procedures, and tools
  • Acting independently to expose and resolve problems
  • Demonstrated experience with HP Fortify Software Security Center
  • Demonstrated experience with Assured Compliance Assessment Solution (ACAS)/Tenable Nessus Vulnerability Scanner
  • Demonstrated experience with DISA Security Technical Implementation Guide (STIG) implementation and Security Content Automation Protocol (SCAP) tool usage
  • Demonstrated familiarity and experience with Firewalls, Intrusion Prevention Systems, WebGateways, and/or enterprise Antivirus software technologies
  • Demonstrated experience using IACS
  • Demonstrated ability to identify and manage risk

EOE/M/F/VET/DISABLED

All qualified applicants will receive consideration without regard to race, color, religion, gender, sexual orientation, gender identity or expression, national origin, age, disability, genetic information, marital status, amnesty, or status as a covered veteran in accordance with applicable federal, state and local laws. Amivero complies with applicable state and local laws governing non-discrimination in employment in every location in which the company has facilities.


Required profile

Experience

Level of experience: Senior (5-10 years)
Spoken language(s):
English
Check out the description to know which languages are mandatory.

Other Skills

  • Problem Solving
  • Analytical Thinking
  • Verbal Communication Skills

Information Security Analyst Related jobs