Information Systems Security Officer (ISSO) with Security Clearance Information Technology (IT) - Alpha, OH at Geebo

Information Systems Security Officer (ISSO) with Security Clearance

Description SciTec has been awarded multiple government contracts and is growing our creative Team! SciTec, Incis a dynamic small business with the mission to deliver advanced sensor data processing technologies and scientific instrumentation capabilities in support of National Security and DefenseWe support customers throughout the Department of Defense and U.
SGovernment in building innovative new tools to deliver unique world-class data exploitation capabilitiesSciTec has an immediate opportunity for a Information Systems Security Officer (ISSO) who will assist in developing RMF accreditation packages and assist in maintaining Authorization to Operate (ATO) certifications for networked systems and applications used by the organizationThe ISSO will assist in developing information system documentation and providing a designated set of standard controls for the authorization package, including the executive summary, system security plan, privacy plan, security control assessment, privacy control assessment, and any relevant plans of action and milestonesThis system certification documentation must comply with DoD and Civilian Agency policy focused on NIST 800-171, NIST 800-53 Security and Privacy Controls, and CMMCResponsibilitieso CMMC application and accreditation dutieso Developing and implementing continuous monitoring strategieso enhancing company best practices related to the IT Security postureo Maintain a relationship with our ISSP and other mission partnerso Other duties as assigned Requirementso Degree in Computer Science, Information Systems, Cybersecurity or other relevant field.
o 2-5 years of relevant experience within information assurance (IA) frameworks, including NIST 800-171, NIST 800-53 and CMMC.
o Experience in NIST SP 800-37, NIST DIACAP, RMF or ICD 503 or other information security frameworks helpful but not required.
o Experience with eMass, ServiceNow and/or XACTA.
o Strong analytical and problem-solving skills.
o Excellent communication skills.
o Ability to work independently with minimal supervision and manage multiple tasks simultaneously.
o Ability to work well in an organization and coordinate across various groups.
o Secret Clearanceo Maintain system certification packages in a centralized repository, supporting primarily NIST 800-171, NIST 800-53, both DIACAP 8500.
2 and Risk Management Framework, Continuous Monitoring and Risk Scoring (CMRS), and DoD Information Technology (IT) Portfolio Repository (DITPR).
o Manage Plans of Action and Milestones (POA&Ms) and System Controls within centralized repository.
o Conduct cybersecurity controls assessments in accordance with NIST publications 800-37, 800-53, 800-60, DoDI 8500.
01, and others as required.
o Develop, maintain, and evaluate security documentation, including System Security Plan, System Security Authorization Agreements, COOPs, and SOPs.
o Continually evaluating the system security posture and make recommendations to Senior staff for correction and implementation plans.
o Detail orientedo Good verbal and written communication skills Benefits SciTec offers a highly competitive salary and benefits package, including:
o 3% Fully Vested Company 401K Contribution (no employee contribution required)o 100% company paid HSA Medical insurance, with a choice of 2 buy-up optionso 80% company paid Dental insuranceo 100% company paid Vision insuranceo 100% company paid Life insuranceo 100% company paid Long-term Disability insuranceo Short-term Disability insuranceo Annual Profit-Sharing Plano Discretionary Performance Bonuso Paid Parental Leaveo Generous Paid Time Off, including Holiday, Vacation, and Sick Payo Flexible work hours The pay range for this position is $92,200 - $140,000 / yearSciTec considers several factors when extending an offer of employment, including but not limited to the role and associated responsibilities, a candidate's work experience, education/training, and key skillsThis is not a guarantee of compensationSciTec is committed to hiring and retaining a diverse workforce and is proud to be an Equal Opportunity/Affirmative Action employer.
Recommended Skills Analytical Assessments Attention To Detail Communication Continuous Monitoring Data Processing Estimated Salary: $20 to $28 per hour based on qualifications.

Don't Be a Victim of Fraud

  • Electronic Scams
  • Home-based jobs
  • Fake Rentals
  • Bad Buyers
  • Non-Existent Merchandise
  • Secondhand Items
  • More...

Don't Be Fooled

The fraudster will send a check to the victim who has accepted a job. The check can be for multiple reasons such as signing bonus, supplies, etc. The victim will be instructed to deposit the check and use the money for any of these reasons and then instructed to send the remaining funds to the fraudster. The check will bounce and the victim is left responsible.