USNLX Ability Jobs

USNLX Ability Careers

Job Information

MindPoint Group Principal Information System Security Officer (ISSO) - Clearance Required in Washington, District Of Columbia

Principal Information System Security Officer (ISSO) - Clearance Required

Department: GRC

Location: Washington, DC

Text code PRISSO to 202-915-6712 to apply!

Since 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and commercial enterprises.

We're proud to be one of Inc. 5000's fastest-growing companies in the country. With several -Best Places to Work- awards under our belts, we have a diverse employee-focused culture, accessibility, and communication between all levels and departments, and over 4 stars in reviews on Glassdoor.

Come be a part of what we're building. We use our award-winning recruitment process to seek the most skilled, experienced, and driven information security consulting experts in the industry, while simultaneously empowering applicants to determine if MindPoint Group is the right fit for them. We are profoundly invested in selecting the right people to join our team and are equally driven to expand and develop careers long-term.

With positions throughout the US, a role at MindPoint Group promises you:

  • An opportunity to work within one of the most diverse DC-based organizations

  • Generous tuition and professional development reimbursements

  • Mentorship opportunities with leaders focused on your growth

  • Competitive benefits like 401k matching, 11 federal holidays, etc.

  • And more!

Job Description

MindPoint Group is seeking a Principal Information System Security Officer (ISSO) responsible for the overall handling of information assurance expertise for a large, complex IT infrastructure program. Systems are deployed using a public cloud service provider to deliver advanced capabilities to the Federal government using IaaS, PaaS, and SaaS service models.

What you get to do every day:

  • Serving as the principal advisor to the Authorizing Official and Information System Owner on cybersecurity matters (technical, policy, etc.) involving the information system and/or the boundary in which it resides

  • Developing and updating security authorization packages in accordance with the client-s requirement and compliant with FISMA. Core documents that you will be responsible for are the System Security Plan (SSP), Risk Assessment Report, Security Assessment Plan and Report, Contingency Plan, Incident Response Plan (IRP), Standard Operating Procedures (SOP), Plan of Actions and Milestones (POA&M), Remediation Plans, Configuration Management Plan (CMP), etc.

  • Providing guidance for agencies to develop comprehensive solutions that collect information in accordance with federal security performance metrics

  • Supporting the development of policies, standards, instructions, procedures, strategies, and communications relative to the client's Cybersecurity mission

  • Providing recommendations to Cybersecurity executives for prioritizing and accomplishing he clients Cybersecurity objectives. Coordinate, and track completion of, all action items

  • Supporting the development and enhancement of security dashboards using client provided tools to provide role-based views to agency executives, managers, system security officers, and key stakeholders.

  • Producing IT Security Assessment & Authorization packages and providing technical guidance and best practices as needed

  • Validate that protective measures for physical security are in place to support the systems security requirements

  • Maintain an inventory of hardware and software for the information system

  • Develop, coordinate, test and train staff on Contingency Plans and Incident Response Plans

  • Manage emerging and defined risks associated with the administration and use of assigned information systems

  • Coordinate with the client's Cybersecurity Unit to achieve and maintain the information systems' compliance and authorization to operate (ATO)

  • Perform risk analyses to determine cost-effective and essential safeguards

  • Support Incident Response and Contingency activities

  • Able to perform security control assessment in using NIST 800-53A publication as well as OMB A-130 and OMB A-123 circulars

  • Conduct Independent scans of the application, network, and database (where required)

  • Provide continuous monitoring to enforce client security policy and procedures and create processes that will provide oversight into the following activities for the system owner

  • Coordinate with multiple stakeholders to complete mandatory agency data calls in a timely manner

Qualifications

*Applicable US Government Clearance required*

What skills do you need?

  • Bachelor-s Degree or equivalent combination of formal education and experience. Bachelor's Degree may be substituted for 8 additional years of relevant experience.

  • Minimum of ten (10) years of general experience and eight (8) years of relevant experience as an ISSO or Security Analyst

  • CISSP and CEH certifications

  • Familiarity with program security responsibilities to include, but not limited to the NIST RMF, audit log reviews, system monitoring, SPAA processes, FISMA requirements, vulnerability & compliance scanning, continuous monitoring activities, security testing and evaluation, and security policies.

  • Demonstrated an understanding of system administration in understanding permissions, event monitoring, and logging.

  • Thorough understanding and knowledge of FISMA and SA&A process

  • Proficiency in writing technical analysis reports

  • Strong written and oral communication skills

  • Project management (ability to track detailed tasks and ensure timely delivery)

  • Good business acumen

  • Relationship management

  • Ability to work quickly, efficiently and accurately in a dynamic and fluid environment

What is ideal?

  • FedRAMP and Cloud (Azure, AWS) experience preferred

  • Understanding and experience with CSAM is a PLUS

  • Knowledge of DISA STIGS, CIS Benchmarks

  • Experience using or interpreting Nessus scans

  • Strategy development

  • Balancing security requirements with mission needs

  • Ability to work quickly, efficiently, and accurately in a dynamic and fluid environment

  • Strategy development

  • Balancing security requirements with mission needs

Location

There is a hybrid role with a remote ability and a requirement to be onsite in Washington, DC. based on client's requirements

Additional Information

  • All your information will be kept confidential according to EEO guidelines.

  • Highlights of our benefits include Health/Dental/Vision, 401(k) match, Flexible Time Off, STD/LTD/Life Insurance, Referral Bonuses, professional development reimbursement, maternity/paternity leave, mobile phone stipend, pre-tax commuter benefits, the opportunity to participate in our mentorship program, and more!

  • MindPoint is committed to maintaining a diverse environment. All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law.

Job applicants that are interested in one of our openings and may require a reasonable accommodation to participate in the job application or interview process, should contact us to request an accommodation.

Are you interested in a posted job opportunity but may not check all of the -boxes- for desired qualifications? If so, we encourage you to apply! Our commitment to sustain and champion an inclusive and dynamic community of employees is a high priority!

Text code PRISSO to 202-915-6712 to apply!

DirectEmployers