✨ Fill and validate PDF forms with InstaFill AI. Save an average of 34 minutes on each form, reducing mistakes by 90% and ensuring accuracy. Learn more

Team Lead Information System Security Officer (ISSO)

MindPoint Group Washington, Washington DC
team lead information system security officer security monitoring team cybersecurity assessment contingency management coordinate
December 6, 2022
MindPoint Group
Washington, Washington DC
FULL_TIME
Team Lead Information System Security Officer (ISSO)

Department:GRC

Location:Washington DC, DC

Text code ISSOTL to to apply!

MindPoint Group delivers industry-leading cybersecurity solutions, services, and products. We are trusted cybersecurity advisors to key government and commercial decision-makers and support security operations for some of the most security-conscious organizations globally.

Our relationship with you is for the long run because your success is our success. We invest in your success through fantastic benefits (healthcare, generous PTO, paid parental leave, and tuition reimbursement, to name a few).

Beyond just excellent pay and benefits, you-ll want to work here for reasons that can-t be written into an offer letter-the challenge, growth opportunities, and most important: the culture of a company that cares about you.

A position at MPG promises you
  • A diverse organization
  • A safe workplace with zero tolerance for discrimination or harassment of any kind
  • A balanced work life. Seriously.
  • A stable, established, and growing business
  • A leadership team focused on your professional growth and development
Job Description

This role is contingent upon award. This role is responsible for researching, generating, and validating security controls that support the customers- Risk Management Framework (RMF) and ICD 503 Security Accreditation. Responsibilities include defining, creating, and maintaining Systems Security Plans (SSP) to support Accreditation and Authorization (A&A) reviews and coordinating with customer security organizations as part of a delivery pipeline to achieve Authority to Operate (ATO). Additionally, ISSOs review systems to identify potential security weaknesses, recommend improvements to amend vulnerabilities, and assist with implementing changes and documenting upgrades.

What you get to do every day:
  • Developing and updating security authorization packages in accordance with the client requirements and compliant with FISMA. Core documents that you will be responsible for are the System Security Plan (SSP), Risk Assessment Report, Security Assessment Plan and Report, Contingency Plan, Incident Response Plan (IRP), Standard Operating Procedures (SOP), Plan of Actions and Milestones (POA&M), Remediation Plans, Configuration Management Plan (CMP), etc.
  • Validate that protective measures for physical security are in place to support the systems security requirements
  • Maintain an inventory of hardware and software for the information system
  • Develop, coordinate, test and train staff on Contingency Plans and Incident Response Plans
  • Manage emerging and defined risks associated with the administration and use of assigned information systems
  • Coordinate with the client's Cybersecurity Unit to achieve and maintain the information systems' compliance and authorization to operate (ATO)
  • Perform risk analyses to determine cost-effective and essential safeguards
  • Support Incident Response and Contingency activities
  • Able to perform security control assessment in using NIST 800-53A publication as well as OMB A-130 and OMB A-123 circulars
  • Conduct Independent scans of the application, network, and database (where required)
  • Provide continuous monitoring to enforce client security policy and procedures and create processes that will provide oversight into the following activities for the system owner
  • Coordinate with multiple stakeholders to complete mandatory agency data calls in a timely manner
Qualifications

US Citizenship with Public Trust eligibility required

What skills do you need?
  • Bachelor's Degree or equivalent experience
  • Minimum of 3+ years of relevant experience in functional responsibility
  • Familiarity with program security responsibilities to include, but not limited to the NIST RMF, audit log reviews, system monitoring, SPAA processes, FISMA requirements, vulnerability & compliance scanning, continuous monitoring activities, security testing and evaluation, and security policies.
  • Demonstrated an understanding of system administration in understanding permissions, event monitoring, and logging.
  • Thorough understanding and knowledge of FISMA and SA&A process
  • Proficiency in writing technical analysis reports
  • Strong written and oral communication skills
  • Project management (ability to track detailed tasks and ensure timely delivery)
  • Good business acumen
  • Relationship management
  • Ability to work quickly, efficiently and accurately in a dynamic and fluid environment
What is ideal?
  • FedRAMP and Cloud (Azure, AWS) experience preferred
  • Understanding and experience with CSAM is a PLUS
  • Knowledge of DISA STIGS, CIS Benchmarks
  • Experience using or interpreting Nessus scans
  • Strategy development
  • Balancing security requirements with mission needs
Location:
  • There is a teleworking option with this role until a time when the client requires the team onsite in Washington, DC.
Additional Information
  • All offers are contingent upon proof of full vaccination against COVID-19 or successful accommodation for an exemption.
  • All your information will be kept confidential according to EEO guidelines.
  • Highlights of our benefits include Health/Dental/Vision, 401(k) match, Flexible Time Off, STD/LTD/Life Insurance, Referral Bonuses, professional development reimbursement, maternity/paternity leave, mobile phone stipend, pre-tax commuter benefits, the opportunity to participate in our mentorship program, and more!
  • MindPoint is committed to maintaining a diverse environment. All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law.
Text code ISSOTL to to apply!


Report this job

Similar jobs near me

Related articles