Information Systems Security Manager
Rosslyn, VA 
Share
Posted 16 days ago
Job Description
Information Systems Security Manager
Job Locations US-VA-Roslyn
ID 2024-8250 Category Other Type Regular Full-Time
Overview

The Information Systems Security Manager (ISSM) is responsible for implementing and overseeing cyber hygiene for all refugee operational activities within the Refugee Processing Center (RPC). Reporting directly to the Project Manager and Deputy Project Manager for the RPC project.

Responsibilities include, but are not limited to the duties listed below
    Supports the PM and DPM in executing the RPC project.
  • Ensure that all IT systems are compliant with NIST, FISMA, and other governmental security requirements.
  • Lead the development and implementation of the System Security Plan (SSP) and all associated documentation required for the RMF Assessment and Authorization process.
  • Collaborate closely with Authorizing Officials representatives, stakeholders, and subject matter experts to gather the necessary information and ensure compliance with all applicable security policies and guidelines.
  • Play a crucial role in managing, developing, and executing Continuous monitoring plan to ensure all FISMA system remain compliant by actively participating in the IT change management process. Assess and provide mitigation recommendation for potential security risks associated with system changes.
  • Coordinate and collaborate with system owners and information owners to ensure seamless and secure implementation of changes to the system. This includes coordinating change management processes, assessing potential security or privacy impacts, and working towards effective resolutions.
  • Conduct thorough assessments of the security or privacy impact resulting from system changes, considering factors such as data sensitivity, access controls, confidentiality, integrity, and availability. Provide recommendations and guidance for mitigating any identified risks or vulnerabilities.
  • Collaborate with cross-functional teams and subject matter experts to identify, evaluate, and implement security controls and measures necessary to maintain the security posture of the system(s).
  • Provide expert guidance and support to project teams regarding security requirements and controls during system development, integration, and maintenance phases.
  • Coordinate with cross-functional teams to ensure that security controls are integrated seamlessly into system architectures and configurations.
  • Collaborate with Department of State and/or external auditors and assessors during security assessments and audits, addressing any findings and facilitating the timely resolution of identified issues.
  • Manage the Plan of Actions and Milestones (POA&M) process, ensuring that identified security weaknesses and vulnerabilities are promptly documented, tracked, and remediated.
  • Collaborate with relevant teams and stakeholders to prioritize and address items on the POA&M, ensuring timely remediation actions are taken to maintain the security posture of the systems.
  • Provide timely and accurate information in response to data calls and queries from internal and external partners, such as IRM/A&A, GITR, and other government agencies.
  • Interpret interdepartmental and government directives related to security requirements, policies, and guidelines, and effectively communicate these directives to cross-functional teams.
  • Facilitate cross-team communication and coordination to ensure that security-related issues are addressed in a timely manner, promoting efficient remediation efforts.
  • Monitor and assess the impact of interdepartmental and government directives on existing systems, identifying necessary adjustments or changes to maintain compliance and security.
  • Collaborate with relevant teams to develop and implement action plans for timely remediation of security vulnerabilities and non-compliant areas based on interpreted directives.
  • Stay informed about emerging security trends, changes in regulations, and industry best practices, incorporating this knowledge into cross-team communications and remediation efforts.
  • Guide and manage the ISSO team to ensure optimal performance. Provide mentorship, training, and manage resources and workloads effectively.
  • Oversees user access process to ensure operational integrity of the system. Enforces the information security configuration and maintains system for issuing, protecting, changing, and revoking passwords.
  • Prepare and present regular reports detailing the status of the IT security landscape, including project status, active tasks, team's updates, and compliance status.
  • Performs complex product evaluations, recommends, and implements products/services for network security. Validates and tests complex security architecture and design solutions to produce detailed engineering specifications with recommended vendor technologies.
  • Reviews, recommends, and oversees the installation, modification or replacement of hardware or software components and any configuration change(s) that affects security.
  • Research, evaluate and recommend new security tools, techniques, and technologies and introduce them to the enterprise in alignment with IT security strategy.
  • Serve as a A/ISSO for RPC and liaison between the RPC and Department of State IRM/IA
  • Collaborate with Change, Problem, and Release Management for security impacts to the environment.
  • Review new security solutions designs and specifications to validate they are ready for existing security operations environment.
  • Provide recommendations to the PM, DPM, and government client.
  • Present recommendations to CISO as needed.
Education, Requirements and Qualifications
  • US citizen with the ability to obtain a Secret or Top Secret/SCI security clearance is required.
  • BS degree in Computer Science, or other IT related fields, Cyber, or Information Assurance or 10+ years of experience as an ISSO in lieu of a Bachelor's degree
  • CISSP certification is required.
  • PMP certification is preferred.
  • Minimum of five (5) years of progressive management experience
  • At least ten (10) years of hands-on experience in developing and implementing RMF framework and A&A processes, specifically focused on developing SSP packages for achieving ATO for FISMA system.
  • Ability to prepare management, business, technical, and personnel reports, reviews, and documents for internal and external use.
  • Broad range of knowledge and experience with Security and System Architecture
  • Understanding of, and experience applying industry security policies, regulations, and guidelines such as NIST, FISMA, and SANs top 20 controls, etc.
  • Knowledge of change control and change management process, project management, Enterprise Architecture frameworks, SDLC, Security Policy.
  • Knowledge of ports, protocols, and the OSI Model.
  • Knowledge of key security capabilities such as e-forensics, logging/SIEM, risk management, PKI, IPsec, vulnerability management, A&A, continuous monitoring, disaster recovery, network, and endpoint security.
  • Experience conducting analysis and providing recommendations on new or existing security capabilities.
  • Excellent communication skills, with the ability to effectively communicate complex security concepts to technical and non-technical stakeholders.
  • Experience working with IP networking, networking protocols, and understanding of security related technologies including encryption, IPsec, PKI, VPNs, firewalls, proxy services, DNS, electronic mail, and access-lists.
  • Experience working with internet, web, application, and network security techniques.
  • Experience working with relevant operating system security (Windows, Solaris, Linux, etc.)
  • Strong analytical and problem-solving skills to troubleshoot and resolve security issues.
  • Ability to perform and interpret vulnerability assessments.
  • Ability to balance and prioritize work and work in a team environment.
  • Experience with the Federal government, preferably with Department of State or DHS
Need help finding the right job?
We can recommend jobs specifically for you! Click here to get started.

Credence Management Solutions, LLC is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, or national origin, age, or disability.

 

Job Summary
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Required Education
Bachelor's Degree
Required Experience
10+ years
Email this Job to Yourself or a Friend
Indicates required fields